2025/10/28 19:03:43 extracted 322730 text symbol hashes for base and 322730 for patched 2025/10/28 19:03:43 binaries are different, continuing fuzzing 2025/10/28 19:03:44 adding modified_functions to focus areas: ["shmem_evict_inode" "shmem_fallocate" "shmem_file_read_iter" "shmem_file_splice_read" "shmem_undo_range" "shmem_unlock_mapping" "shmem_unuse"] 2025/10/28 19:03:44 adding directly modified files to focus areas: ["Documentation/admin-guide/mm/transhuge.rst" "mm/Kconfig" "mm/shmem.c"] 2025/10/28 19:03:44 downloading corpus #1: "https://storage.googleapis.com/syzkaller/corpus/ci-upstream-kasan-gce-root-corpus.db" 2025/10/28 19:04:42 runner 5 connected 2025/10/28 19:04:42 runner 1 connected 2025/10/28 19:04:42 runner 2 connected 2025/10/28 19:04:42 runner 4 connected 2025/10/28 19:04:42 runner 0 connected 2025/10/28 19:04:42 runner 7 connected 2025/10/28 19:04:42 runner 2 connected 2025/10/28 19:04:42 runner 0 connected 2025/10/28 19:04:43 runner 3 connected 2025/10/28 19:04:43 runner 8 connected 2025/10/28 19:04:43 runner 1 connected 2025/10/28 19:04:44 runner 6 connected 2025/10/28 19:04:49 initializing coverage information... 2025/10/28 19:04:49 executor cover filter: 0 PCs 2025/10/28 19:04:53 discovered 7609 source files, 333678 symbols 2025/10/28 19:04:53 coverage filter: shmem_evict_inode: [shmem_evict_inode] 2025/10/28 19:04:53 coverage filter: shmem_fallocate: [shmem_fallocate] 2025/10/28 19:04:53 coverage filter: shmem_file_read_iter: [shmem_file_read_iter] 2025/10/28 19:04:53 coverage filter: shmem_file_splice_read: [shmem_file_splice_read] 2025/10/28 19:04:53 coverage filter: shmem_undo_range: [shmem_undo_range] 2025/10/28 19:04:53 coverage filter: shmem_unlock_mapping: [shmem_unlock_mapping] 2025/10/28 19:04:53 coverage filter: shmem_unuse: [shmem_unuse shmem_unused_huge_count shmem_unused_huge_scan shmem_unused_huge_shrink] 2025/10/28 19:04:53 coverage filter: Documentation/admin-guide/mm/transhuge.rst: [] 2025/10/28 19:04:53 coverage filter: mm/Kconfig: [] 2025/10/28 19:04:53 coverage filter: mm/shmem.c: [mm/shmem.c] 2025/10/28 19:04:53 area "symbols": 459 PCs in the cover filter 2025/10/28 19:04:53 area "files": 2492 PCs in the cover filter 2025/10/28 19:04:53 area "": 0 PCs in the cover filter 2025/10/28 19:04:53 executor cover filter: 0 PCs 2025/10/28 19:04:54 machine check: disabled the following syscalls: fsetxattr$security_selinux : selinux is not enabled fsetxattr$security_smack_transmute : smack is not enabled fsetxattr$smack_xattr_label : smack is not enabled get_thread_area : syscall get_thread_area is not present lookup_dcookie : syscall lookup_dcookie is not present lsetxattr$security_selinux : selinux is not enabled lsetxattr$security_smack_transmute : smack is not enabled lsetxattr$smack_xattr_label : smack is not enabled mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory pkey_alloc : pkey_alloc(0x0, 0x0) failed: no space left on device read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled set_thread_area : syscall set_thread_area is not present setxattr$security_selinux : selinux is not enabled setxattr$security_smack_transmute : smack is not enabled setxattr$smack_xattr_label : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_btf_id_by_name$bpf_lsm : failed to open /sys/kernel/btf/vmlinux: no such file or directory syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_kvm_setup_cpu$ppc64 : unsupported arch syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 syz_open_dev$dricontrol : failed to open /dev/dri/controlD#: no such file or directory syz_open_dev$drirender : failed to open /dev/dri/renderD#: no such file or directory syz_open_dev$floppy : failed to open /dev/fd#: no such file or directory syz_open_dev$ircomm : failed to open /dev/ircomm#: no such file or directory syz_open_dev$sndhw : failed to open /dev/snd/hwC#D#: no such file or directory syz_pkey_set : pkey_alloc(0x0, 0x0) failed: no space left on device uselib : syscall uselib is not present write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG_x86 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] pkey_free : pkey [pkey_alloc] pkey_mprotect : pkey [pkey_alloc] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] recvmsg$hf : sock_hf [socket$hf] sendmsg$hf : sock_hf [socket$hf] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] syz_kvm_add_vcpu$x86 : kvm_syz_vm$x86 [syz_kvm_setup_syzos_vm$x86] syz_kvm_assert_syzos_kvm_exit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_assert_syzos_uexit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_setup_cpu$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_kvm_setup_syzos_vm$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_memcpy_off$KVM_EXIT_HYPERCALL : kvm_run_ptr [mmap$KVM_VCPU] syz_memcpy_off$KVM_EXIT_MMIO : kvm_run_ptr [mmap$KVM_VCPU] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3838/8056 2025/10/28 19:04:54 base: machine check complete 2025/10/28 19:04:57 machine check: disabled the following syscalls: fsetxattr$security_selinux : selinux is not enabled fsetxattr$security_smack_transmute : smack is not enabled fsetxattr$smack_xattr_label : smack is not enabled get_thread_area : syscall get_thread_area is not present lookup_dcookie : syscall lookup_dcookie is not present lsetxattr$security_selinux : selinux is not enabled lsetxattr$security_smack_transmute : smack is not enabled lsetxattr$smack_xattr_label : smack is not enabled mount$esdfs : /proc/filesystems does not contain esdfs mount$incfs : /proc/filesystems does not contain incremental-fs openat$acpi_thermal_rel : failed to open /dev/acpi_thermal_rel: no such file or directory openat$ashmem : failed to open /dev/ashmem: no such file or directory openat$bifrost : failed to open /dev/bifrost: no such file or directory openat$binder : failed to open /dev/binder: no such file or directory openat$camx : failed to open /dev/v4l/by-path/platform-soc@0:qcom_cam-req-mgr-video-index0: no such file or directory openat$capi20 : failed to open /dev/capi20: no such file or directory openat$cdrom1 : failed to open /dev/cdrom1: no such file or directory openat$damon_attrs : failed to open /sys/kernel/debug/damon/attrs: no such file or directory openat$damon_init_regions : failed to open /sys/kernel/debug/damon/init_regions: no such file or directory openat$damon_kdamond_pid : failed to open /sys/kernel/debug/damon/kdamond_pid: no such file or directory openat$damon_mk_contexts : failed to open /sys/kernel/debug/damon/mk_contexts: no such file or directory openat$damon_monitor_on : failed to open /sys/kernel/debug/damon/monitor_on: no such file or directory openat$damon_rm_contexts : failed to open /sys/kernel/debug/damon/rm_contexts: no such file or directory openat$damon_schemes : failed to open /sys/kernel/debug/damon/schemes: no such file or directory openat$damon_target_ids : failed to open /sys/kernel/debug/damon/target_ids: no such file or directory openat$hwbinder : failed to open /dev/hwbinder: no such file or directory openat$i915 : failed to open /dev/i915: no such file or directory openat$img_rogue : failed to open /dev/img-rogue: no such file or directory openat$irnet : failed to open /dev/irnet: no such file or directory openat$keychord : failed to open /dev/keychord: no such file or directory openat$kvm : failed to open /dev/kvm: no such file or directory openat$lightnvm : failed to open /dev/lightnvm/control: no such file or directory openat$mali : failed to open /dev/mali0: no such file or directory openat$md : failed to open /dev/md0: no such file or directory openat$msm : failed to open /dev/msm: no such file or directory openat$ndctl0 : failed to open /dev/ndctl0: no such file or directory openat$nmem0 : failed to open /dev/nmem0: no such file or directory openat$pktcdvd : failed to open /dev/pktcdvd/control: no such file or directory openat$pmem0 : failed to open /dev/pmem0: no such file or directory openat$proc_capi20 : failed to open /proc/capi/capi20: no such file or directory openat$proc_capi20ncci : failed to open /proc/capi/capi20ncci: no such file or directory openat$proc_reclaim : failed to open /proc/self/reclaim: no such file or directory openat$ptp1 : failed to open /dev/ptp1: no such file or directory openat$rnullb : failed to open /dev/rnullb0: no such file or directory openat$selinux_access : failed to open /selinux/access: no such file or directory openat$selinux_attr : selinux is not enabled openat$selinux_avc_cache_stats : failed to open /selinux/avc/cache_stats: no such file or directory openat$selinux_avc_cache_threshold : failed to open /selinux/avc/cache_threshold: no such file or directory openat$selinux_avc_hash_stats : failed to open /selinux/avc/hash_stats: no such file or directory openat$selinux_checkreqprot : failed to open /selinux/checkreqprot: no such file or directory openat$selinux_commit_pending_bools : failed to open /selinux/commit_pending_bools: no such file or directory openat$selinux_context : failed to open /selinux/context: no such file or directory openat$selinux_create : failed to open /selinux/create: no such file or directory openat$selinux_enforce : failed to open /selinux/enforce: no such file or directory openat$selinux_load : failed to open /selinux/load: no such file or directory openat$selinux_member : failed to open /selinux/member: no such file or directory openat$selinux_mls : failed to open /selinux/mls: no such file or directory openat$selinux_policy : failed to open /selinux/policy: no such file or directory openat$selinux_relabel : failed to open /selinux/relabel: no such file or directory openat$selinux_status : failed to open /selinux/status: no such file or directory openat$selinux_user : failed to open /selinux/user: no such file or directory openat$selinux_validatetrans : failed to open /selinux/validatetrans: no such file or directory openat$sev : failed to open /dev/sev: no such file or directory openat$sgx_provision : failed to open /dev/sgx_provision: no such file or directory openat$smack_task_current : smack is not enabled openat$smack_thread_current : smack is not enabled openat$smackfs_access : failed to open /sys/fs/smackfs/access: no such file or directory openat$smackfs_ambient : failed to open /sys/fs/smackfs/ambient: no such file or directory openat$smackfs_change_rule : failed to open /sys/fs/smackfs/change-rule: no such file or directory openat$smackfs_cipso : failed to open /sys/fs/smackfs/cipso: no such file or directory openat$smackfs_cipsonum : failed to open /sys/fs/smackfs/direct: no such file or directory openat$smackfs_ipv6host : failed to open /sys/fs/smackfs/ipv6host: no such file or directory openat$smackfs_load : failed to open /sys/fs/smackfs/load: no such file or directory openat$smackfs_logging : failed to open /sys/fs/smackfs/logging: no such file or directory openat$smackfs_netlabel : failed to open /sys/fs/smackfs/netlabel: no such file or directory openat$smackfs_onlycap : failed to open /sys/fs/smackfs/onlycap: no such file or directory openat$smackfs_ptrace : failed to open /sys/fs/smackfs/ptrace: no such file or directory openat$smackfs_relabel_self : failed to open /sys/fs/smackfs/relabel-self: no such file or directory openat$smackfs_revoke_subject : failed to open /sys/fs/smackfs/revoke-subject: no such file or directory openat$smackfs_syslog : failed to open /sys/fs/smackfs/syslog: no such file or directory openat$smackfs_unconfined : failed to open /sys/fs/smackfs/unconfined: no such file or directory openat$tlk_device : failed to open /dev/tlk_device: no such file or directory openat$trusty : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_avb : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_gatekeeper : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwkey : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_hwrng : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_km_secure : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$trusty_storage : failed to open /dev/trusty-ipc-dev0: no such file or directory openat$tty : failed to open /dev/tty: no such device or address openat$uverbs0 : failed to open /dev/infiniband/uverbs0: no such file or directory openat$vfio : failed to open /dev/vfio/vfio: no such file or directory openat$vndbinder : failed to open /dev/vndbinder: no such file or directory openat$vtpm : failed to open /dev/vtpmx: no such file or directory openat$xenevtchn : failed to open /dev/xen/evtchn: no such file or directory openat$zygote : failed to open /dev/socket/zygote: no such file or directory pkey_alloc : pkey_alloc(0x0, 0x0) failed: no space left on device read$smackfs_access : smack is not enabled read$smackfs_cipsonum : smack is not enabled read$smackfs_logging : smack is not enabled read$smackfs_ptrace : smack is not enabled set_thread_area : syscall set_thread_area is not present setxattr$security_selinux : selinux is not enabled setxattr$security_smack_transmute : smack is not enabled setxattr$smack_xattr_label : smack is not enabled socket$hf : socket$hf(0x13, 0x2, 0x0) failed: address family not supported by protocol socket$inet6_dccp : socket$inet6_dccp(0xa, 0x6, 0x0) failed: socket type not supported socket$inet_dccp : socket$inet_dccp(0x2, 0x6, 0x0) failed: socket type not supported socket$vsock_dgram : socket$vsock_dgram(0x28, 0x2, 0x0) failed: no such device syz_btf_id_by_name$bpf_lsm : failed to open /sys/kernel/btf/vmlinux: no such file or directory syz_init_net_socket$bt_cmtp : syz_init_net_socket$bt_cmtp(0x1f, 0x3, 0x5) failed: protocol not supported syz_kvm_setup_cpu$ppc64 : unsupported arch syz_mount_image$bcachefs : /proc/filesystems does not contain bcachefs syz_mount_image$ntfs : /proc/filesystems does not contain ntfs syz_mount_image$reiserfs : /proc/filesystems does not contain reiserfs syz_mount_image$sysv : /proc/filesystems does not contain sysv syz_mount_image$v7 : /proc/filesystems does not contain v7 syz_open_dev$dricontrol : failed to open /dev/dri/controlD#: no such file or directory syz_open_dev$drirender : failed to open /dev/dri/renderD#: no such file or directory syz_open_dev$floppy : failed to open /dev/fd#: no such file or directory syz_open_dev$ircomm : failed to open /dev/ircomm#: no such file or directory syz_open_dev$sndhw : failed to open /dev/snd/hwC#D#: no such file or directory syz_pkey_set : pkey_alloc(0x0, 0x0) failed: no space left on device uselib : syscall uselib is not present write$selinux_access : selinux is not enabled write$selinux_attr : selinux is not enabled write$selinux_context : selinux is not enabled write$selinux_create : selinux is not enabled write$selinux_load : selinux is not enabled write$selinux_user : selinux is not enabled write$selinux_validatetrans : selinux is not enabled write$smack_current : smack is not enabled write$smackfs_access : smack is not enabled write$smackfs_change_rule : smack is not enabled write$smackfs_cipso : smack is not enabled write$smackfs_cipsonum : smack is not enabled write$smackfs_ipv6host : smack is not enabled write$smackfs_label : smack is not enabled write$smackfs_labels_list : smack is not enabled write$smackfs_load : smack is not enabled write$smackfs_logging : smack is not enabled write$smackfs_netlabel : smack is not enabled write$smackfs_ptrace : smack is not enabled transitively disabled the following syscalls (missing resource [creating syscalls]): bind$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] close$ibv_device : fd_rdma [openat$uverbs0] connect$hf : sock_hf [socket$hf] connect$vsock_dgram : sock_vsock_dgram [socket$vsock_dgram] getsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] getsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] getsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] getsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] ioctl$ACPI_THERMAL_GET_ART : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_ART_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_COUNT : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ACPI_THERMAL_GET_TRT_LEN : fd_acpi_thermal_rel [openat$acpi_thermal_rel] ioctl$ASHMEM_GET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PIN_STATUS : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_GET_SIZE : fd_ashmem [openat$ashmem] ioctl$ASHMEM_PURGE_ALL_CACHES : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_NAME : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_PROT_MASK : fd_ashmem [openat$ashmem] ioctl$ASHMEM_SET_SIZE : fd_ashmem [openat$ashmem] ioctl$CAPI_CLR_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_ERRCODE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_FLAGS : fd_capi20 [openat$capi20] ioctl$CAPI_GET_MANUFACTURER : fd_capi20 [openat$capi20] ioctl$CAPI_GET_PROFILE : fd_capi20 [openat$capi20] ioctl$CAPI_GET_SERIAL : fd_capi20 [openat$capi20] ioctl$CAPI_INSTALLED : fd_capi20 [openat$capi20] ioctl$CAPI_MANUFACTURER_CMD : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_GETUNIT : fd_capi20 [openat$capi20] ioctl$CAPI_NCCI_OPENCOUNT : fd_capi20 [openat$capi20] ioctl$CAPI_REGISTER : fd_capi20 [openat$capi20] ioctl$CAPI_SET_FLAGS : fd_capi20 [openat$capi20] ioctl$CREATE_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DESTROY_COUNTERS : fd_rdma [openat$uverbs0] ioctl$DRM_IOCTL_I915_GEM_BUSY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CONTEXT_SETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2 : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_EXECBUFFER2_WR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_APERTURE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_GET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MADVISE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_GTT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_MMAP_OFFSET : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PREAD : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_PWRITE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_CACHING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_DOMAIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SET_TILING : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_SW_FINISH : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_THROTTLE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_UNPIN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_USERPTR : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_CREATE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_VM_DESTROY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GEM_WAIT : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GETPARAM : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_PIPE_FROM_CRTC_ID : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_GET_RESET_STATS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_ATTRS : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_OVERLAY_PUT_IMAGE : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_ADD_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_OPEN : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_PERF_REMOVE_CONFIG : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_QUERY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_REG_READ : fd_i915 [openat$i915] ioctl$DRM_IOCTL_I915_SET_SPRITE_COLORKEY : fd_i915 [openat$i915] ioctl$DRM_IOCTL_MSM_GEM_CPU_FINI : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_CPU_PREP : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_INFO : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_MADVISE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GEM_SUBMIT : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_GET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SET_PARAM : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_CLOSE : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_NEW : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_SUBMITQUEUE_QUERY : fd_msm [openat$msm] ioctl$DRM_IOCTL_MSM_WAIT_FENCE : fd_msm [openat$msm] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPEXEC: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CACHE_CACHEOPQUEUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTACQUIREREMOTECTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_CMM_DEVMEMINTUNEXPORTCTX: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYSPARSECHANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DEVICEMEMHISTORY_DEVICEMEMHISTORYUNMAPVRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMEXPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_DMABUF_PHYSMEMIMPORTSPARSEDMABUF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBCONTROL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_HTBUFFER_HTBLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_CHANGESPARSEMEM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMFLUSHDEVSLCRANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMGETFAULTADDRESS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTCTXDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPCREATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTHEAPDESTROY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTPINVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTREGISTERPFNOTIFYKM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPAGES: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNMAPPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPIN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNPININVALIDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINTUNRESERVERANGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMINVALIDATEFBSCTABLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_DEVMEMISVDEVADDRVALID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_GETMAXDEVMEMSIZE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCONFIGNAME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPCOUNT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_HEAPCFGHEAPDETAILS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDLOCKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PHYSMEMNEWRAMBACKEDPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMREXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRGETUID: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRLOCALIMPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNEXPORTPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNMAKELOCALIMPORTHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PMRUNREFUNLOCKPMR: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_MM_PVRSRVUPDATEOOMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLACQUIREDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCLOSESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLCOMMITSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLDISCOVERSTREAMS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLOPENSTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRELEASEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLRESERVESTREAM: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_PVRTL_TLWRITEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXCLEARBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXDISABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXENABLEBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXOVERALLOCATEBPREGISTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXBREAKPOINT_RGXSETBREAKPOINT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXCREATECOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXDESTROYCOMPUTECONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXFLUSHCOMPUTEDATA: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXGETLASTCOMPUTECONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXKICKCDM2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXNOTIFYCOMPUTEWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXCMP_RGXSETCOMPUTECONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXCURRENTTIME: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGDUMPFREELISTPAGELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGPHRCONFIGURE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETFWLOG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETHCSDEADLINE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSIDPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXFWDBG_RGXFWDEBUGSETOSNEWONLINESTATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGCUSTOMCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCONFIGENABLEHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERF: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXCTRLHWPERFCOUNTERS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXHWPERF_RGXGETHWPERFBVNCFEATUREFLAGS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXCREATEKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXDESTROYKICKSYNCCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXKICKSYNC2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXKICKSYNC_RGXSETKICKSYNCCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXADDREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXCLEARREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXDISABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXENABLEREGCONFIG: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXREGCONFIG_RGXSETREGCONFIGTYPE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXSIGNALS_RGXNOTIFYSIGNALUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATERENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXCREATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYFREELIST: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYHWRTDATASET: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYRENDERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXDESTROYZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXGETLASTRENDERCONTEXTRESETREASON: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXKICKTA3D2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXRENDERCONTEXTSTALLED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXSETRENDERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTA3D_RGXUNPOPULATEZSBUFFER: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMGETSHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMNOTIFYWRITEOFFSETUPDATE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMRELEASESHAREDMEMORY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ2_RGXTDMSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXCREATETRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXDESTROYTRANSFERCONTEXT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPRIORITY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSETTRANSFERCONTEXTPROPERTY: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_RGXTQ_RGXSUBMITTRANSFER2: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ACQUIREINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_ALIGNMENTCHECK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_CONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DISCONNECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_DUMPDEBUGINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTCLOSE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTOPEN: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAIT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_EVENTOBJECTWAITTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_FINDPROCESSMEMSTATS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVCLOCKSPEED: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETDEVICESTATUS: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_GETMULTICOREINFO: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_HWOPTIMEOUT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEGLOBALEVENTOBJECT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SRVCORE_RELEASEINFOPAGE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDADD: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNCTRACKING_SYNCRECORDREMOVEBYHANDLE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_ALLOCSYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_FREESYNCPRIMITIVEBLOCK: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCALLOCEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCCHECKPOINTSIGNALLEDPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCFREEEVENT: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPCBP: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPPOL: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMPDUMPVALUE: fd_rogue [openat$img_rogue] ioctl$DRM_IOCTL_PVR_SRVKM_CMD_PVRSRV_BRIDGE_SYNC_SYNCPRIMSET: fd_rogue [openat$img_rogue] ioctl$FLOPPY_FDCLRPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDDEFPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDEJECT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFLUSH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTBEG : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTEND : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDFMTTRK : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETDRVTYP : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETFDCSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDGETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGOFF : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDMSGON : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDPOLLDRVSTAT : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRAWCMD : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDRESET : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETDRVPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETEMSGTRESH : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETMAXERRS : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDSETPRM : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDTWADDLE : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORCLR : fd_floppy [syz_open_dev$floppy] ioctl$FLOPPY_FDWERRORGET : fd_floppy [syz_open_dev$floppy] ioctl$KBASE_HWCNT_READER_CLEAR : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DISABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_DUMP : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_ENABLE_EVENT : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_API_VERSION_WITH_FEATURES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_SIZE : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_GET_HWVER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_PUT_BUFFER_WITH_CYCLES: fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_HWCNT_READER_SET_INTERVAL : fd_hwcnt [ioctl$KBASE_IOCTL_HWCNT_READER_SETUP] ioctl$KBASE_IOCTL_BUFFER_LIVENESS_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CONTEXT_PRIORITY_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_CPU_QUEUE_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_EVENT_SIGNAL : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_GET_GLB_IFACE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_BIND : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_CREATE_1_6 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_GROUP_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_KICK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_REGISTER_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_QUEUE_TERMINATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_INIT_1_13 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_CS_TILER_HEAP_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_DISJOINT_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_FENCE_VALIDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CONTEXT_ID : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_CPU_GPU_TIMEINFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_DDK_VERSION : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_GET_GPUPROPS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_CLEAR : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_DUMP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_ENABLE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_READER_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_HWCNT_SET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_JOB_SUBMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_DELETE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KCPU_QUEUE_ENQUEUE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_CMD : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_ENUM_INFO : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_GET_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_PUT_SAMPLE : fd_kinstr [ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP] ioctl$KBASE_IOCTL_KINSTR_PRFCNT_SETUP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALIAS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_ALLOC_EX : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_COMMIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_EXEC_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_CPU_OFFSET : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FIND_GPU_START_AND_OFFSET: fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FLAGS_CHANGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_FREE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_IMPORT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_10_2 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_JIT_INIT_11_5 : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_PROFILE_ADD : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_QUERY : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_MEM_SYNC : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_POST_TERM : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_READ_USER_PAGE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_FLAGS : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SET_LIMITED_CORE_COUNT : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_SOFT_EVENT_UPDATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_MAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STICKY_RESOURCE_UNMAP : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_STREAM_CREATE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_ACQUIRE : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_TLSTREAM_FLUSH : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK : fd_bifrost [openat$bifrost openat$mali] ioctl$KBASE_IOCTL_VERSION_CHECK_RESERVED : fd_bifrost [openat$bifrost openat$mali] ioctl$KVM_ASSIGN_SET_MSIX_ENTRY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_ASSIGN_SET_MSIX_NR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_DISABLE_QUIRKS2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_EXCEPTION_PAYLOAD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_HYPERCALL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_EXIT_ON_EMULATION_FAILURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HALT_POLL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_DIRECT_TLBFLUSH : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SEND_IPI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_SYNIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_SYNIC2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_HYPERV_TLBFLUSH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_HYPERV_VP_INDEX : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MAX_VCPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MEMORY_FAULT_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_MSR_PLATFORM_INFO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PMU_CAPABILITY : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_PTP_KVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SGX_ATTRIBUTE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SPLIT_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_STEAL_TIME : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_SYNC_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_CAP_VM_COPY_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_DISABLE_NX_HUGE_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_MOVE_ENC_CONTEXT_FROM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_VM_TYPES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X2APIC_API : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_APIC_BUS_CYCLES_NS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_BUS_LOCK_EXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_DISABLE_EXITS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_GUEST_MODE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_NOTIFY_VMEXIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_X86_USER_SPACE_MSR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CAP_XEN_HVM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CHECK_EXTENSION : fd_kvm [openat$kvm] ioctl$KVM_CHECK_EXTENSION_VM : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CLEAR_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_DEVICE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_GUEST_MEMFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VCPU : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_CREATE_VM : fd_kvm [openat$kvm] ioctl$KVM_DIRTY_TLB : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_API_VERSION : fd_kvm [openat$kvm] ioctl$KVM_GET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_GET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_DIRTY_LOG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_EMULATED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_MSRS_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_FEATURE_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_MSR_INDEX_LIST : fd_kvm [openat$kvm] ioctl$KVM_GET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_REG_LIST : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_STATS_FD_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_SUPPORTED_CPUID : fd_kvm [openat$kvm] ioctl$KVM_GET_SUPPORTED_HV_CPUID_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_SUPPORTED_HV_CPUID_sys : fd_kvm [openat$kvm] ioctl$KVM_GET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_GET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_VCPU_MMAP_SIZE : fd_kvm [openat$kvm] ioctl$KVM_GET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_GET_XSAVE2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_HAS_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_HAS_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_HYPERV_EVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_INTERRUPT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_IOEVENTFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQFD : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_IRQ_LINE_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_KVMCLOCK_CTRL : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_MEMORY_ENCRYPT_REG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_MEMORY_ENCRYPT_UNREG_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_NMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_PPC_ALLOCATE_HTAB : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_PRE_FAULT_MEMORY : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_REGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_REINJECT_CONTROL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RESET_DIRTY_RINGS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_RUN : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_S390_VCPU_FAULT : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_BOOT_CPU_ID : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CLOCK : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_CPUID : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_CPUID2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEBUGREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR : fd_kvmdev [ioctl$KVM_CREATE_DEVICE] ioctl$KVM_SET_DEVICE_ATTR_vcpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_DEVICE_ATTR_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_FPU : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_GSI_ROUTING : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_GUEST_DEBUG_x86 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_IDENTITY_MAP_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_IRQCHIP : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_LAPIC : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MEMORY_ATTRIBUTES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_MP_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_MSRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NESTED_STATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_NR_MMU_PAGES : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_ONE_REG : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_PIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_PIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_REGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SIGNAL_MASK : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_SREGS2 : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_cpu : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_TSC_KHZ_vm : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_TSS_ADDR : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_USER_MEMORY_REGION2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SET_VAPIC_ADDR : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_VCPU_EVENTS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XCRS : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SET_XSAVE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_SEV_CERT_EXPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_DECRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_DBG_ENCRYPT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_ES_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GET_ATTESTATION_REPORT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_GUEST_STATUS : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_INIT2 : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_MEASURE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_SECRET : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_LAUNCH_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_RECEIVE_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_CANCEL : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_DATA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SEND_UPDATE_VMSA : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_FINISH : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_START : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SEV_SNP_LAUNCH_UPDATE : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SIGNAL_MSI : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_SMI : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TPR_ACCESS_REPORTING : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_TRANSLATE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_UNREGISTER_COALESCED_MMIO : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED : fd_kvm [openat$kvm] ioctl$KVM_X86_SETUP_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MCE : fd_kvmcpu [ioctl$KVM_CREATE_VCPU syz_kvm_add_vcpu$x86] ioctl$KVM_X86_SET_MSR_FILTER : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$KVM_XEN_HVM_CONFIG : fd_kvmvm [ioctl$KVM_CREATE_VM] ioctl$PERF_EVENT_IOC_DISABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ENABLE : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_ID : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_PERIOD : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_QUERY_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_REFRESH : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_RESET : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_BPF : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_FILTER : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$PERF_EVENT_IOC_SET_OUTPUT : fd_perf [perf_event_open perf_event_open$cgroup] ioctl$READ_COUNTERS : fd_rdma [openat$uverbs0] ioctl$SNDRV_FIREWIRE_IOCTL_GET_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_LOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_TASCAM_STATE : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_FIREWIRE_IOCTL_UNLOCK : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_LOAD : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_DSP_STATUS : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_INFO : fd_snd_hw [syz_open_dev$sndhw] ioctl$SNDRV_HWDEP_IOCTL_PVERSION : fd_snd_hw [syz_open_dev$sndhw] ioctl$TE_IOCTL_CLOSE_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_LAUNCH_OPERATION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_OPEN_CLIENT_SESSION : fd_tlk [openat$tlk_device] ioctl$TE_IOCTL_SS_CMD : fd_tlk [openat$tlk_device] ioctl$TIPC_IOC_CONNECT : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] ioctl$TIPC_IOC_CONNECT_avb : fd_trusty_avb [openat$trusty_avb] ioctl$TIPC_IOC_CONNECT_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] ioctl$TIPC_IOC_CONNECT_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] ioctl$TIPC_IOC_CONNECT_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] ioctl$TIPC_IOC_CONNECT_keymaster_secure : fd_trusty_km_secure [openat$trusty_km_secure] ioctl$TIPC_IOC_CONNECT_km : fd_trusty_km [openat$trusty_km] ioctl$TIPC_IOC_CONNECT_storage : fd_trusty_storage [openat$trusty_storage] ioctl$VFIO_CHECK_EXTENSION : fd_vfio [openat$vfio] ioctl$VFIO_GET_API_VERSION : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_GET_INFO : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_MAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_IOMMU_UNMAP_DMA : fd_vfio [openat$vfio] ioctl$VFIO_SET_IOMMU : fd_vfio [openat$vfio] ioctl$VTPM_PROXY_IOC_NEW_DEV : fd_vtpm [openat$vtpm] ioctl$sock_bt_cmtp_CMTPCONNADD : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPCONNDEL : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNINFO : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] ioctl$sock_bt_cmtp_CMTPGETCONNLIST : sock_bt_cmtp [syz_init_net_socket$bt_cmtp] mmap$DRM_I915 : fd_i915 [openat$i915] mmap$DRM_MSM : fd_msm [openat$msm] mmap$KVM_VCPU : vcpu_mmap_size [ioctl$KVM_GET_VCPU_MMAP_SIZE] mmap$bifrost : fd_bifrost [openat$bifrost openat$mali] mmap$perf : fd_perf [perf_event_open perf_event_open$cgroup] pkey_free : pkey [pkey_alloc] pkey_mprotect : pkey [pkey_alloc] read$sndhw : fd_snd_hw [syz_open_dev$sndhw] read$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] recvmsg$hf : sock_hf [socket$hf] sendmsg$hf : sock_hf [socket$hf] setsockopt$inet6_dccp_buf : sock_dccp6 [socket$inet6_dccp] setsockopt$inet6_dccp_int : sock_dccp6 [socket$inet6_dccp] setsockopt$inet_dccp_buf : sock_dccp [socket$inet_dccp] setsockopt$inet_dccp_int : sock_dccp [socket$inet_dccp] syz_kvm_add_vcpu$x86 : kvm_syz_vm$x86 [syz_kvm_setup_syzos_vm$x86] syz_kvm_assert_syzos_kvm_exit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_assert_syzos_uexit$x86 : kvm_run_ptr [mmap$KVM_VCPU] syz_kvm_setup_cpu$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_kvm_setup_syzos_vm$x86 : fd_kvmvm [ioctl$KVM_CREATE_VM] syz_memcpy_off$KVM_EXIT_HYPERCALL : kvm_run_ptr [mmap$KVM_VCPU] syz_memcpy_off$KVM_EXIT_MMIO : kvm_run_ptr [mmap$KVM_VCPU] write$ALLOC_MW : fd_rdma [openat$uverbs0] write$ALLOC_PD : fd_rdma [openat$uverbs0] write$ATTACH_MCAST : fd_rdma [openat$uverbs0] write$CLOSE_XRCD : fd_rdma [openat$uverbs0] write$CREATE_AH : fd_rdma [openat$uverbs0] write$CREATE_COMP_CHANNEL : fd_rdma [openat$uverbs0] write$CREATE_CQ : fd_rdma [openat$uverbs0] write$CREATE_CQ_EX : fd_rdma [openat$uverbs0] write$CREATE_FLOW : fd_rdma [openat$uverbs0] write$CREATE_QP : fd_rdma [openat$uverbs0] write$CREATE_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$CREATE_SRQ : fd_rdma [openat$uverbs0] write$CREATE_WQ : fd_rdma [openat$uverbs0] write$DEALLOC_MW : fd_rdma [openat$uverbs0] write$DEALLOC_PD : fd_rdma [openat$uverbs0] write$DEREG_MR : fd_rdma [openat$uverbs0] write$DESTROY_AH : fd_rdma [openat$uverbs0] write$DESTROY_CQ : fd_rdma [openat$uverbs0] write$DESTROY_FLOW : fd_rdma [openat$uverbs0] write$DESTROY_QP : fd_rdma [openat$uverbs0] write$DESTROY_RWQ_IND_TBL : fd_rdma [openat$uverbs0] write$DESTROY_SRQ : fd_rdma [openat$uverbs0] write$DESTROY_WQ : fd_rdma [openat$uverbs0] write$DETACH_MCAST : fd_rdma [openat$uverbs0] write$MLX5_ALLOC_PD : fd_rdma [openat$uverbs0] write$MLX5_CREATE_CQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_DV_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_QP : fd_rdma [openat$uverbs0] write$MLX5_CREATE_SRQ : fd_rdma [openat$uverbs0] write$MLX5_CREATE_WQ : fd_rdma [openat$uverbs0] write$MLX5_GET_CONTEXT : fd_rdma [openat$uverbs0] write$MLX5_MODIFY_WQ : fd_rdma [openat$uverbs0] write$MODIFY_QP : fd_rdma [openat$uverbs0] write$MODIFY_SRQ : fd_rdma [openat$uverbs0] write$OPEN_XRCD : fd_rdma [openat$uverbs0] write$POLL_CQ : fd_rdma [openat$uverbs0] write$POST_RECV : fd_rdma [openat$uverbs0] write$POST_SEND : fd_rdma [openat$uverbs0] write$POST_SRQ_RECV : fd_rdma [openat$uverbs0] write$QUERY_DEVICE_EX : fd_rdma [openat$uverbs0] write$QUERY_PORT : fd_rdma [openat$uverbs0] write$QUERY_QP : fd_rdma [openat$uverbs0] write$QUERY_SRQ : fd_rdma [openat$uverbs0] write$REG_MR : fd_rdma [openat$uverbs0] write$REQ_NOTIFY_CQ : fd_rdma [openat$uverbs0] write$REREG_MR : fd_rdma [openat$uverbs0] write$RESIZE_CQ : fd_rdma [openat$uverbs0] write$capi20 : fd_capi20 [openat$capi20] write$capi20_data : fd_capi20 [openat$capi20] write$damon_attrs : fd_damon_attrs [openat$damon_attrs] write$damon_contexts : fd_damon_contexts [openat$damon_mk_contexts openat$damon_rm_contexts] write$damon_init_regions : fd_damon_init_regions [openat$damon_init_regions] write$damon_monitor_on : fd_damon_monitor_on [openat$damon_monitor_on] write$damon_schemes : fd_damon_schemes [openat$damon_schemes] write$damon_target_ids : fd_damon_target_ids [openat$damon_target_ids] write$proc_reclaim : fd_proc_reclaim [openat$proc_reclaim] write$sndhw : fd_snd_hw [syz_open_dev$sndhw] write$sndhw_fireworks : fd_snd_hw [syz_open_dev$sndhw] write$trusty : fd_trusty [openat$trusty openat$trusty_avb openat$trusty_gatekeeper ...] write$trusty_avb : fd_trusty_avb [openat$trusty_avb] write$trusty_gatekeeper : fd_trusty_gatekeeper [openat$trusty_gatekeeper] write$trusty_hwkey : fd_trusty_hwkey [openat$trusty_hwkey] write$trusty_hwrng : fd_trusty_hwrng [openat$trusty_hwrng] write$trusty_km : fd_trusty_km [openat$trusty_km] write$trusty_km_secure : fd_trusty_km_secure [openat$trusty_km_secure] write$trusty_storage : fd_trusty_storage [openat$trusty_storage] BinFmtMisc : enabled Comparisons : enabled Coverage : enabled DelayKcovMmap : enabled DevlinkPCI : PCI device 0000:00:10.0 is not available ExtraCoverage : enabled Fault : enabled KCSAN : write(/sys/kernel/debug/kcsan, on) failed KcovResetIoctl : kernel does not support ioctl(KCOV_RESET_TRACE) LRWPANEmulation : enabled Leak : failed to write(kmemleak, "scan=off") NetDevices : enabled NetInjection : enabled NicVF : PCI device 0000:00:11.0 is not available SandboxAndroid : setfilecon: setxattr failed. (errno 1: Operation not permitted). . process exited with status 67. SandboxNamespace : enabled SandboxNone : enabled SandboxSetuid : enabled Swap : enabled USBEmulation : enabled VhciInjection : enabled WifiEmulation : enabled syscalls : 3838/8056 2025/10/28 19:04:57 new: machine check complete 2025/10/28 19:04:58 new: adding 81237 seeds 2025/10/28 19:08:13 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 19:08:13 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 19:08:13 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 19:08:22 patched crashed: INFO: task hung in corrupted [need repro = true] 2025/10/28 19:08:22 scheduled a reproduction of 'INFO: task hung in corrupted' 2025/10/28 19:08:46 STAT { "buffer too small": 0, "candidate triage jobs": 45, "candidates": 76187, "comps overflows": 0, "corpus": 4923, "corpus [files]": 1070, "corpus [symbols]": 266, "cover overflows": 3905, "coverage": 162825, "distributor delayed": 5593, "distributor undelayed": 5593, "distributor violated": 3, "exec candidate": 5050, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 5473, "exec total [new]": 23909, "exec triage": 16257, "executor restarts [base]": 42, "executor restarts [new]": 78, "fault jobs": 0, "fuzzer jobs": 45, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 165620, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 5050, "no exec duration": 43509000000, "no exec requests": 319, "pending": 1, "prog exec time": 204, "reproducing": 0, "rpc recv": 969646660, "rpc sent": 95236248, "signal": 158518, "smash jobs": 0, "triage jobs": 0, "vm output": 1433816, "vm restarts [base]": 3, "vm restarts [new]": 9 } 2025/10/28 19:09:09 runner 7 connected 2025/10/28 19:09:18 runner 5 connected 2025/10/28 19:10:34 patched crashed: WARNING in io_ring_exit_work [need repro = true] 2025/10/28 19:10:34 scheduled a reproduction of 'WARNING in io_ring_exit_work' 2025/10/28 19:11:23 base crash: no output from test machine 2025/10/28 19:11:30 runner 3 connected 2025/10/28 19:11:56 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = true] 2025/10/28 19:11:56 scheduled a reproduction of 'WARNING in xfrm6_tunnel_net_exit' 2025/10/28 19:12:19 runner 1 connected 2025/10/28 19:12:52 runner 4 connected 2025/10/28 19:13:46 STAT { "buffer too small": 0, "candidate triage jobs": 48, "candidates": 69467, "comps overflows": 0, "corpus": 11447, "corpus [files]": 2043, "corpus [symbols]": 506, "cover overflows": 9502, "coverage": 206436, "distributor delayed": 12511, "distributor undelayed": 12511, "distributor violated": 3, "exec candidate": 11770, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 3, "exec seeds": 0, "exec smash": 0, "exec total [base]": 14641, "exec total [new]": 57799, "exec triage": 37986, "executor restarts [base]": 53, "executor restarts [new]": 113, "fault jobs": 0, "fuzzer jobs": 48, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 210205, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 11770, "no exec duration": 43892000000, "no exec requests": 327, "pending": 3, "prog exec time": 187, "reproducing": 0, "rpc recv": 1920810320, "rpc sent": 242141072, "signal": 200422, "smash jobs": 0, "triage jobs": 0, "vm output": 3533733, "vm restarts [base]": 4, "vm restarts [new]": 13 } 2025/10/28 19:16:00 crash "possible deadlock in ocfs2_init_acl" is already known 2025/10/28 19:16:00 base crash "possible deadlock in ocfs2_init_acl" is to be ignored 2025/10/28 19:16:00 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 19:16:02 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/28 19:16:02 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/28 19:16:02 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/28 19:16:57 runner 3 connected 2025/10/28 19:16:58 runner 2 connected 2025/10/28 19:17:45 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 19:18:11 crash "kernel BUG in txUnlock" is already known 2025/10/28 19:18:11 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/28 19:18:11 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/28 19:18:42 runner 0 connected 2025/10/28 19:18:46 STAT { "buffer too small": 0, "candidate triage jobs": 34, "candidates": 63391, "comps overflows": 0, "corpus": 17349, "corpus [files]": 2706, "corpus [symbols]": 688, "cover overflows": 14883, "coverage": 230399, "distributor delayed": 18952, "distributor undelayed": 18952, "distributor violated": 3, "exec candidate": 17846, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 6, "exec seeds": 0, "exec smash": 0, "exec total [base]": 26301, "exec total [new]": 91111, "exec triage": 57617, "executor restarts [base]": 66, "executor restarts [new]": 148, "fault jobs": 0, "fuzzer jobs": 34, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 7, "hints jobs": 0, "max signal": 234858, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 17846, "no exec duration": 43940000000, "no exec requests": 330, "pending": 3, "prog exec time": 235, "reproducing": 0, "rpc recv": 2764254464, "rpc sent": 378809936, "signal": 223865, "smash jobs": 0, "triage jobs": 0, "vm output": 5322477, "vm restarts [base]": 4, "vm restarts [new]": 16 } 2025/10/28 19:19:07 runner 7 connected 2025/10/28 19:21:25 crash "unregister_netdevice: waiting for DEV to become free" is already known 2025/10/28 19:21:25 base crash "unregister_netdevice: waiting for DEV to become free" is to be ignored 2025/10/28 19:21:25 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/10/28 19:21:50 base crash: INFO: task hung in read_part_sector 2025/10/28 19:22:14 runner 6 connected 2025/10/28 19:22:39 runner 2 connected 2025/10/28 19:23:46 STAT { "buffer too small": 0, "candidate triage jobs": 47, "candidates": 56743, "comps overflows": 0, "corpus": 23719, "corpus [files]": 3393, "corpus [symbols]": 882, "cover overflows": 20540, "coverage": 248882, "distributor delayed": 25390, "distributor undelayed": 25389, "distributor violated": 3, "exec candidate": 24494, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 7, "exec seeds": 0, "exec smash": 0, "exec total [base]": 39653, "exec total [new]": 131062, "exec triage": 79067, "executor restarts [base]": 71, "executor restarts [new]": 176, "fault jobs": 0, "fuzzer jobs": 47, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 254555, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 24494, "no exec duration": 44002000000, "no exec requests": 335, "pending": 3, "prog exec time": 196, "reproducing": 0, "rpc recv": 3684817088, "rpc sent": 553511656, "signal": 242081, "smash jobs": 0, "triage jobs": 0, "vm output": 7476967, "vm restarts [base]": 5, "vm restarts [new]": 18 } 2025/10/28 19:25:50 base crash: lost connection to test machine 2025/10/28 19:26:19 base crash: unregister_netdevice: waiting for DEV to become free 2025/10/28 19:26:39 runner 1 connected 2025/10/28 19:26:43 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = true] 2025/10/28 19:26:43 scheduled a reproduction of 'WARNING in xfrm6_tunnel_net_exit' 2025/10/28 19:27:08 runner 2 connected 2025/10/28 19:27:32 runner 2 connected 2025/10/28 19:28:13 crash "WARNING in xfrm_state_fini" is already known 2025/10/28 19:28:13 base crash "WARNING in xfrm_state_fini" is to be ignored 2025/10/28 19:28:13 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/28 19:28:19 base crash: WARNING in xfrm_state_fini 2025/10/28 19:28:46 STAT { "buffer too small": 0, "candidate triage jobs": 34, "candidates": 51184, "comps overflows": 0, "corpus": 29025, "corpus [files]": 3962, "corpus [symbols]": 1039, "cover overflows": 25741, "coverage": 262519, "distributor delayed": 30721, "distributor undelayed": 30721, "distributor violated": 3, "exec candidate": 30053, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 7, "exec seeds": 0, "exec smash": 0, "exec total [base]": 50210, "exec total [new]": 167931, "exec triage": 97180, "executor restarts [base]": 84, "executor restarts [new]": 207, "fault jobs": 0, "fuzzer jobs": 34, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 268674, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 30053, "no exec duration": 44097000000, "no exec requests": 340, "pending": 4, "prog exec time": 262, "reproducing": 0, "rpc recv": 4430918940, "rpc sent": 716096152, "signal": 255083, "smash jobs": 0, "triage jobs": 0, "vm output": 9520412, "vm restarts [base]": 7, "vm restarts [new]": 19 } 2025/10/28 19:29:02 runner 7 connected 2025/10/28 19:29:15 runner 2 connected 2025/10/28 19:29:45 base crash: WARNING in xfrm_state_fini 2025/10/28 19:30:04 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 19:30:42 runner 1 connected 2025/10/28 19:30:58 crash "INFO: task hung in __iterate_supers" is already known 2025/10/28 19:30:58 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/28 19:30:58 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/28 19:31:02 runner 8 connected 2025/10/28 19:31:47 runner 6 connected 2025/10/28 19:32:31 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/28 19:33:27 runner 4 connected 2025/10/28 19:33:46 STAT { "buffer too small": 0, "candidate triage jobs": 35, "candidates": 46885, "comps overflows": 0, "corpus": 33154, "corpus [files]": 4599, "corpus [symbols]": 1213, "cover overflows": 30003, "coverage": 273511, "distributor delayed": 35216, "distributor undelayed": 35216, "distributor violated": 3, "exec candidate": 34352, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 7, "exec seeds": 0, "exec smash": 0, "exec total [base]": 59041, "exec total [new]": 199908, "exec triage": 111308, "executor restarts [base]": 93, "executor restarts [new]": 246, "fault jobs": 0, "fuzzer jobs": 35, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 279763, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 34352, "no exec duration": 44097000000, "no exec requests": 340, "pending": 4, "prog exec time": 235, "reproducing": 0, "rpc recv": 5153597688, "rpc sent": 894214552, "signal": 265704, "smash jobs": 0, "triage jobs": 0, "vm output": 11866104, "vm restarts [base]": 9, "vm restarts [new]": 23 } 2025/10/28 19:35:45 base crash: no output from test machine 2025/10/28 19:35:55 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/28 19:36:02 crash "kernel BUG in txUnlock" is already known 2025/10/28 19:36:02 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/28 19:36:02 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/28 19:36:34 runner 2 connected 2025/10/28 19:36:52 runner 5 connected 2025/10/28 19:36:58 runner 2 connected 2025/10/28 19:37:01 patched crashed: no output from test machine [need repro = false] 2025/10/28 19:37:58 runner 7 connected 2025/10/28 19:38:46 STAT { "buffer too small": 0, "candidate triage jobs": 24, "candidates": 44698, "comps overflows": 0, "corpus": 35252, "corpus [files]": 5102, "corpus [symbols]": 1355, "cover overflows": 34117, "coverage": 279690, "distributor delayed": 37888, "distributor undelayed": 37888, "distributor violated": 23, "exec candidate": 36539, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 12, "exec seeds": 0, "exec smash": 0, "exec total [base]": 67976, "exec total [new]": 224270, "exec triage": 118738, "executor restarts [base]": 105, "executor restarts [new]": 279, "fault jobs": 0, "fuzzer jobs": 24, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 285787, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 36539, "no exec duration": 44129000000, "no exec requests": 343, "pending": 4, "prog exec time": 228, "reproducing": 0, "rpc recv": 5694887284, "rpc sent": 1064775112, "signal": 271595, "smash jobs": 0, "triage jobs": 0, "vm output": 13946694, "vm restarts [base]": 10, "vm restarts [new]": 26 } 2025/10/28 19:39:16 patched crashed: no output from test machine [need repro = false] 2025/10/28 19:40:12 runner 6 connected 2025/10/28 19:43:46 STAT { "buffer too small": 0, "candidate triage jobs": 25, "candidates": 42379, "comps overflows": 0, "corpus": 37414, "corpus [files]": 5593, "corpus [symbols]": 1495, "cover overflows": 39437, "coverage": 285860, "distributor delayed": 40164, "distributor undelayed": 40164, "distributor violated": 23, "exec candidate": 38858, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 13, "exec seeds": 0, "exec smash": 0, "exec total [base]": 79158, "exec total [new]": 254181, "exec triage": 126570, "executor restarts [base]": 117, "executor restarts [new]": 325, "fault jobs": 0, "fuzzer jobs": 25, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 291785, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 38858, "no exec duration": 46647000000, "no exec requests": 349, "pending": 4, "prog exec time": 218, "reproducing": 0, "rpc recv": 6208063724, "rpc sent": 1266077568, "signal": 277711, "smash jobs": 0, "triage jobs": 0, "vm output": 17185327, "vm restarts [base]": 10, "vm restarts [new]": 27 } 2025/10/28 19:44:22 patched crashed: general protection fault in pcl818_ai_cancel [need repro = true] 2025/10/28 19:44:22 scheduled a reproduction of 'general protection fault in pcl818_ai_cancel' 2025/10/28 19:44:35 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 19:45:11 runner 7 connected 2025/10/28 19:45:31 runner 5 connected 2025/10/28 19:46:12 crash "INFO: task hung in __iterate_supers" is already known 2025/10/28 19:46:12 base crash "INFO: task hung in __iterate_supers" is to be ignored 2025/10/28 19:46:12 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/28 19:46:40 base crash: INFO: task hung in __iterate_supers 2025/10/28 19:46:42 base crash: WARNING in xfrm6_tunnel_net_exit 2025/10/28 19:47:09 runner 6 connected 2025/10/28 19:47:14 crash "kernel BUG in txUnlock" is already known 2025/10/28 19:47:14 base crash "kernel BUG in txUnlock" is to be ignored 2025/10/28 19:47:14 patched crashed: kernel BUG in txUnlock [need repro = false] 2025/10/28 19:47:14 base crash: WARNING in xfrm_state_fini 2025/10/28 19:47:30 runner 2 connected 2025/10/28 19:47:32 runner 0 connected 2025/10/28 19:47:33 patched crashed: possible deadlock in attr_data_get_block [need repro = true] 2025/10/28 19:47:33 scheduled a reproduction of 'possible deadlock in attr_data_get_block' 2025/10/28 19:48:03 runner 5 connected 2025/10/28 19:48:03 runner 1 connected 2025/10/28 19:48:30 runner 2 connected 2025/10/28 19:48:46 STAT { "buffer too small": 0, "candidate triage jobs": 12, "candidates": 40512, "comps overflows": 0, "corpus": 39123, "corpus [files]": 6014, "corpus [symbols]": 1632, "cover overflows": 44422, "coverage": 290487, "distributor delayed": 42315, "distributor undelayed": 42315, "distributor violated": 23, "exec candidate": 40725, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 13, "exec seeds": 0, "exec smash": 0, "exec total [base]": 88195, "exec total [new]": 283155, "exec triage": 133052, "executor restarts [base]": 134, "executor restarts [new]": 372, "fault jobs": 0, "fuzzer jobs": 12, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 9, "hints jobs": 0, "max signal": 296391, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 40713, "no exec duration": 46952000000, "no exec requests": 353, "pending": 6, "prog exec time": 281, "reproducing": 0, "rpc recv": 6837326808, "rpc sent": 1463778696, "signal": 282264, "smash jobs": 0, "triage jobs": 0, "vm output": 19664979, "vm restarts [base]": 13, "vm restarts [new]": 32 } 2025/10/28 19:49:33 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 19:50:31 runner 8 connected 2025/10/28 19:52:33 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/28 19:53:10 patched crashed: general protection fault in pcl818_ai_cancel [need repro = true] 2025/10/28 19:53:10 scheduled a reproduction of 'general protection fault in pcl818_ai_cancel' 2025/10/28 19:53:31 runner 7 connected 2025/10/28 19:53:46 STAT { "buffer too small": 0, "candidate triage jobs": 16, "candidates": 35376, "comps overflows": 0, "corpus": 40682, "corpus [files]": 6359, "corpus [symbols]": 1729, "cover overflows": 49844, "coverage": 294082, "distributor delayed": 44058, "distributor undelayed": 44057, "distributor violated": 23, "exec candidate": 45861, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 16, "exec seeds": 0, "exec smash": 0, "exec total [base]": 98422, "exec total [new]": 314548, "exec triage": 138724, "executor restarts [base]": 153, "executor restarts [new]": 417, "fault jobs": 0, "fuzzer jobs": 16, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 8, "hints jobs": 0, "max signal": 300049, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 42380, "no exec duration": 52261000000, "no exec requests": 363, "pending": 7, "prog exec time": 186, "reproducing": 0, "rpc recv": 7295241392, "rpc sent": 1648181280, "signal": 285792, "smash jobs": 0, "triage jobs": 0, "vm output": 22071426, "vm restarts [base]": 13, "vm restarts [new]": 34 } 2025/10/28 19:54:06 runner 8 connected 2025/10/28 19:58:00 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 19:58:16 triaged 91.4% of the corpus 2025/10/28 19:58:16 starting bug reproductions 2025/10/28 19:58:16 starting bug reproductions (max 6 VMs, 4 repros) 2025/10/28 19:58:16 start reproducing 'INFO: task hung in corrupted' 2025/10/28 19:58:16 reproduction of "WARNING in xfrm6_tunnel_net_exit" aborted: it's no longer needed 2025/10/28 19:58:16 reproduction of "WARNING in xfrm6_tunnel_net_exit" aborted: it's no longer needed 2025/10/28 19:58:16 start reproducing 'WARNING in io_ring_exit_work' 2025/10/28 19:58:16 start reproducing 'general protection fault in pcl818_ai_cancel' 2025/10/28 19:58:16 start reproducing 'possible deadlock in attr_data_get_block' 2025/10/28 19:58:25 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 19:58:46 STAT { "buffer too small": 0, "candidate triage jobs": 56, "candidates": 6283, "comps overflows": 0, "corpus": 41674, "corpus [files]": 6554, "corpus [symbols]": 1792, "cover overflows": 56055, "coverage": 296250, "distributor delayed": 45458, "distributor undelayed": 45404, "distributor violated": 23, "exec candidate": 74954, "exec collide": 0, "exec fuzz": 0, "exec gen": 0, "exec hints": 0, "exec inject": 0, "exec minimize": 0, "exec retries": 16, "exec seeds": 0, "exec smash": 0, "exec total [base]": 111056, "exec total [new]": 347935, "exec triage": 143015, "executor restarts [base]": 165, "executor restarts [new]": 440, "fault jobs": 0, "fuzzer jobs": 56, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 302544, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 0, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 43597, "no exec duration": 52388000000, "no exec requests": 366, "pending": 1, "prog exec time": 186, "reproducing": 4, "rpc recv": 7691469860, "rpc sent": 1837235000, "signal": 287909, "smash jobs": 0, "triage jobs": 0, "vm output": 23937455, "vm restarts [base]": 13, "vm restarts [new]": 35 } 2025/10/28 19:58:57 runner 8 connected 2025/10/28 19:59:06 base crash: general protection fault in pcl818_ai_cancel 2025/10/28 19:59:25 crash "possible deadlock in ocfs2_del_inode_from_orphan" is already known 2025/10/28 19:59:25 base crash "possible deadlock in ocfs2_del_inode_from_orphan" is to be ignored 2025/10/28 19:59:25 patched crashed: possible deadlock in ocfs2_del_inode_from_orphan [need repro = false] 2025/10/28 19:59:53 runner 0 connected 2025/10/28 20:00:14 runner 6 connected 2025/10/28 20:03:38 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/28 20:03:38 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/28 20:03:38 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 20:03:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 0, "corpus": 42130, "corpus [files]": 6658, "corpus [symbols]": 1825, "cover overflows": 57588, "coverage": 297190, "distributor delayed": 46058, "distributor undelayed": 46053, "distributor violated": 75, "exec candidate": 81237, "exec collide": 137, "exec fuzz": 285, "exec gen": 16, "exec hints": 2, "exec inject": 0, "exec minimize": 18, "exec retries": 17, "exec seeds": 6, "exec smash": 18, "exec total [base]": 122755, "exec total [new]": 356198, "exec triage": 144509, "executor restarts [base]": 178, "executor restarts [new]": 457, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 0, "max signal": 303382, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44037, "no exec duration": 68875000000, "no exec requests": 423, "pending": 1, "prog exec time": 400, "reproducing": 4, "rpc recv": 8095793460, "rpc sent": 1944209120, "signal": 288882, "smash jobs": 1, "triage jobs": 7, "vm output": 25958258, "vm restarts [base]": 14, "vm restarts [new]": 37 } 2025/10/28 20:04:28 runner 7 connected 2025/10/28 20:05:24 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/28 20:05:24 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/28 20:05:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 20:06:13 runner 7 connected 2025/10/28 20:08:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 36, "corpus": 42191, "corpus [files]": 6678, "corpus [symbols]": 1831, "cover overflows": 58820, "coverage": 297345, "distributor delayed": 46203, "distributor undelayed": 46203, "distributor violated": 75, "exec candidate": 81237, "exec collide": 850, "exec fuzz": 1600, "exec gen": 92, "exec hints": 353, "exec inject": 0, "exec minimize": 1325, "exec retries": 17, "exec seeds": 182, "exec smash": 952, "exec total [base]": 127937, "exec total [new]": 361378, "exec triage": 144813, "executor restarts [base]": 190, "executor restarts [new]": 510, "fault jobs": 0, "fuzzer jobs": 71, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 23, "max signal": 303616, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 778, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44138, "no exec duration": 791425000000, "no exec requests": 2964, "pending": 1, "prog exec time": 444, "reproducing": 4, "rpc recv": 8473583376, "rpc sent": 2132643072, "signal": 288993, "smash jobs": 45, "triage jobs": 3, "vm output": 30583930, "vm restarts [base]": 14, "vm restarts [new]": 39 } 2025/10/28 20:09:28 base crash: lost connection to test machine 2025/10/28 20:10:02 repro finished 'general protection fault in pcl818_ai_cancel', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 20:10:02 reproduction of "general protection fault in pcl818_ai_cancel" aborted: it's no longer needed 2025/10/28 20:10:02 failed repro for "general protection fault in pcl818_ai_cancel", err=%!s() 2025/10/28 20:10:02 "general protection fault in pcl818_ai_cancel": saved crash log into 1761682202.crash.log 2025/10/28 20:10:02 "general protection fault in pcl818_ai_cancel": saved repro log into 1761682202.repro.log 2025/10/28 20:10:03 runner 0 connected 2025/10/28 20:10:17 runner 1 connected 2025/10/28 20:10:52 repro finished 'possible deadlock in attr_data_get_block', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 20:10:52 failed repro for "possible deadlock in attr_data_get_block", err=%!s() 2025/10/28 20:10:52 "possible deadlock in attr_data_get_block": saved crash log into 1761682252.crash.log 2025/10/28 20:10:52 "possible deadlock in attr_data_get_block": saved repro log into 1761682252.repro.log 2025/10/28 20:10:56 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/28 20:10:56 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/28 20:10:56 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 20:10:58 runner 2 connected 2025/10/28 20:11:52 runner 7 connected 2025/10/28 20:12:25 crash "possible deadlock in ocfs2_try_remove_refcount_tree" is already known 2025/10/28 20:12:25 base crash "possible deadlock in ocfs2_try_remove_refcount_tree" is to be ignored 2025/10/28 20:12:25 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 20:12:26 base crash: lost connection to test machine 2025/10/28 20:13:13 runner 8 connected 2025/10/28 20:13:16 runner 1 connected 2025/10/28 20:13:32 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/28 20:13:32 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/28 20:13:32 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/28 20:13:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 96, "corpus": 42238, "corpus [files]": 6694, "corpus [symbols]": 1842, "cover overflows": 60579, "coverage": 297462, "distributor delayed": 46373, "distributor undelayed": 46373, "distributor violated": 81, "exec candidate": 81237, "exec collide": 1618, "exec fuzz": 3001, "exec gen": 185, "exec hints": 1228, "exec inject": 0, "exec minimize": 2700, "exec retries": 18, "exec seeds": 333, "exec smash": 2191, "exec total [base]": 133519, "exec total [new]": 367612, "exec triage": 145138, "executor restarts [base]": 207, "executor restarts [new]": 567, "fault jobs": 0, "fuzzer jobs": 88, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 4, "hints jobs": 35, "max signal": 303825, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 1596, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44251, "no exec duration": 828869000000, "no exec requests": 3102, "pending": 0, "prog exec time": 570, "reproducing": 2, "rpc recv": 9022993464, "rpc sent": 2388141048, "signal": 289076, "smash jobs": 36, "triage jobs": 17, "vm output": 33996436, "vm restarts [base]": 16, "vm restarts [new]": 43 } 2025/10/28 20:14:04 runner 1 connected 2025/10/28 20:14:28 runner 7 connected 2025/10/28 20:15:39 patched crashed: KASAN: user-memory-access Write in __destroy_inode [need repro = true] 2025/10/28 20:15:39 scheduled a reproduction of 'KASAN: user-memory-access Write in __destroy_inode' 2025/10/28 20:15:39 start reproducing 'KASAN: user-memory-access Write in __destroy_inode' 2025/10/28 20:16:00 base crash: KASAN: user-memory-access Write in __destroy_inode 2025/10/28 20:16:35 runner 1 connected 2025/10/28 20:16:49 runner 0 connected 2025/10/28 20:16:56 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 20:17:13 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 20:17:52 runner 7 connected 2025/10/28 20:18:03 runner 1 connected 2025/10/28 20:18:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 177, "corpus": 42304, "corpus [files]": 6708, "corpus [symbols]": 1844, "cover overflows": 62318, "coverage": 297609, "distributor delayed": 46558, "distributor undelayed": 46558, "distributor violated": 85, "exec candidate": 81237, "exec collide": 2398, "exec fuzz": 4505, "exec gen": 267, "exec hints": 1963, "exec inject": 0, "exec minimize": 4027, "exec retries": 18, "exec seeds": 528, "exec smash": 3622, "exec total [base]": 139728, "exec total [new]": 374010, "exec triage": 145474, "executor restarts [base]": 218, "executor restarts [new]": 614, "fault jobs": 0, "fuzzer jobs": 110, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 39, "max signal": 304193, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 2412, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44365, "no exec duration": 831901000000, "no exec requests": 3106, "pending": 0, "prog exec time": 596, "reproducing": 3, "rpc recv": 9617413464, "rpc sent": 2653717744, "signal": 289213, "smash jobs": 58, "triage jobs": 13, "vm output": 37671665, "vm restarts [base]": 17, "vm restarts [new]": 48 } 2025/10/28 20:19:14 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/10/28 20:20:11 runner 1 connected 2025/10/28 20:21:00 base crash: WARNING in xfrm6_tunnel_net_exit 2025/10/28 20:21:39 patched crashed: WARNING in rate_control_rate_init [need repro = true] 2025/10/28 20:21:39 scheduled a reproduction of 'WARNING in rate_control_rate_init' 2025/10/28 20:21:39 start reproducing 'WARNING in rate_control_rate_init' 2025/10/28 20:21:49 runner 0 connected 2025/10/28 20:22:28 runner 6 connected 2025/10/28 20:23:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 230, "corpus": 42352, "corpus [files]": 6724, "corpus [symbols]": 1852, "cover overflows": 63915, "coverage": 297772, "distributor delayed": 46694, "distributor undelayed": 46693, "distributor violated": 94, "exec candidate": 81237, "exec collide": 3047, "exec fuzz": 5809, "exec gen": 334, "exec hints": 2679, "exec inject": 0, "exec minimize": 5121, "exec retries": 18, "exec seeds": 655, "exec smash": 4802, "exec total [base]": 144915, "exec total [new]": 379380, "exec triage": 145707, "executor restarts [base]": 234, "executor restarts [new]": 655, "fault jobs": 0, "fuzzer jobs": 110, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 43, "max signal": 304364, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3040, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44446, "no exec duration": 838059000000, "no exec requests": 3113, "pending": 0, "prog exec time": 561, "reproducing": 4, "rpc recv": 10034701868, "rpc sent": 2905826616, "signal": 289315, "smash jobs": 51, "triage jobs": 16, "vm output": 40939943, "vm restarts [base]": 18, "vm restarts [new]": 50 } 2025/10/28 20:25:26 patched crashed: BUG: sleeping function called from invalid context in hook_sb_delete [need repro = true] 2025/10/28 20:25:26 scheduled a reproduction of 'BUG: sleeping function called from invalid context in hook_sb_delete' 2025/10/28 20:26:23 runner 7 connected 2025/10/28 20:26:58 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 20:26:59 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 20:27:12 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 20:27:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 20:27:47 runner 6 connected 2025/10/28 20:27:47 runner 0 connected 2025/10/28 20:28:00 runner 8 connected 2025/10/28 20:28:13 runner 7 connected 2025/10/28 20:28:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 248, "corpus": 42403, "corpus [files]": 6730, "corpus [symbols]": 1856, "cover overflows": 64666, "coverage": 297844, "distributor delayed": 46840, "distributor undelayed": 46840, "distributor violated": 95, "exec candidate": 81237, "exec collide": 3421, "exec fuzz": 6501, "exec gen": 369, "exec hints": 3033, "exec inject": 0, "exec minimize": 6148, "exec retries": 18, "exec seeds": 794, "exec smash": 5409, "exec total [base]": 149426, "exec total [new]": 382894, "exec triage": 145993, "executor restarts [base]": 248, "executor restarts [new]": 682, "fault jobs": 0, "fuzzer jobs": 155, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 64, "max signal": 304576, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 3650, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44548, "no exec duration": 1083458000000, "no exec requests": 3890, "pending": 0, "prog exec time": 478, "reproducing": 4, "rpc recv": 10475754860, "rpc sent": 3094327608, "signal": 289391, "smash jobs": 82, "triage jobs": 9, "vm output": 43618561, "vm restarts [base]": 19, "vm restarts [new]": 54 } 2025/10/28 20:33:09 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 20:33:26 repro finished 'WARNING in rate_control_rate_init', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 20:33:26 failed repro for "WARNING in rate_control_rate_init", err=%!s() 2025/10/28 20:33:26 start reproducing 'BUG: sleeping function called from invalid context in hook_sb_delete' 2025/10/28 20:33:26 "WARNING in rate_control_rate_init": saved crash log into 1761683606.crash.log 2025/10/28 20:33:26 "WARNING in rate_control_rate_init": saved repro log into 1761683606.repro.log 2025/10/28 20:33:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 287, "corpus": 42450, "corpus [files]": 6740, "corpus [symbols]": 1859, "cover overflows": 66022, "coverage": 297964, "distributor delayed": 46961, "distributor undelayed": 46948, "distributor violated": 95, "exec candidate": 81237, "exec collide": 3986, "exec fuzz": 7611, "exec gen": 435, "exec hints": 3548, "exec inject": 0, "exec minimize": 7361, "exec retries": 18, "exec seeds": 964, "exec smash": 6467, "exec total [base]": 154325, "exec total [new]": 387781, "exec triage": 146183, "executor restarts [base]": 259, "executor restarts [new]": 715, "fault jobs": 0, "fuzzer jobs": 182, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 2, "hints jobs": 53, "max signal": 304711, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4402, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44632, "no exec duration": 1625118000000, "no exec requests": 5691, "pending": 0, "prog exec time": 395, "reproducing": 4, "rpc recv": 10770861100, "rpc sent": 3295995504, "signal": 289504, "smash jobs": 116, "triage jobs": 13, "vm output": 48138443, "vm restarts [base]": 19, "vm restarts [new]": 54 } 2025/10/28 20:33:59 runner 8 connected 2025/10/28 20:34:17 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:34:43 repro finished 'WARNING in io_ring_exit_work', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 20:34:43 failed repro for "WARNING in io_ring_exit_work", err=%!s() 2025/10/28 20:34:43 "WARNING in io_ring_exit_work": saved crash log into 1761683683.crash.log 2025/10/28 20:34:43 "WARNING in io_ring_exit_work": saved repro log into 1761683683.repro.log 2025/10/28 20:34:45 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:35:12 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:35:34 runner 0 connected 2025/10/28 20:35:43 base crash: lost connection to test machine 2025/10/28 20:35:53 runner 1 connected 2025/10/28 20:35:58 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:36:33 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:36:40 runner 1 connected 2025/10/28 20:36:41 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 20:36:41 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 20:36:41 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 20:37:14 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:37:37 runner 8 connected 2025/10/28 20:37:49 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:38:42 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:38:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 309, "corpus": 42476, "corpus [files]": 6749, "corpus [symbols]": 1862, "cover overflows": 68174, "coverage": 298074, "distributor delayed": 47088, "distributor undelayed": 47088, "distributor violated": 103, "exec candidate": 81237, "exec collide": 4872, "exec fuzz": 9322, "exec gen": 514, "exec hints": 4440, "exec inject": 0, "exec minimize": 8202, "exec retries": 18, "exec seeds": 1044, "exec smash": 8170, "exec total [base]": 159835, "exec total [new]": 394242, "exec triage": 146446, "executor restarts [base]": 287, "executor restarts [new]": 802, "fault jobs": 0, "fuzzer jobs": 88, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 39, "max signal": 304961, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 4912, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44711, "no exec duration": 1817177000000, "no exec requests": 6343, "pending": 0, "prog exec time": 459, "reproducing": 3, "rpc recv": 11220518936, "rpc sent": 3571287760, "signal": 289571, "smash jobs": 39, "triage jobs": 10, "vm output": 51504709, "vm restarts [base]": 20, "vm restarts [new]": 58 } 2025/10/28 20:38:57 repro finished 'INFO: task hung in corrupted', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 20:38:57 failed repro for "INFO: task hung in corrupted", err=%!s() 2025/10/28 20:38:57 "INFO: task hung in corrupted": saved crash log into 1761683937.crash.log 2025/10/28 20:38:57 "INFO: task hung in corrupted": saved repro log into 1761683937.repro.log 2025/10/28 20:39:14 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:39:38 runner 2 connected 2025/10/28 20:40:05 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 20:41:02 runner 0 connected 2025/10/28 20:41:36 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:41:54 base crash: lost connection to test machine 2025/10/28 20:42:29 patched crashed: general protection fault in pcl818_ai_cancel [need repro = false] 2025/10/28 20:42:40 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 20:42:51 runner 0 connected 2025/10/28 20:43:25 runner 8 connected 2025/10/28 20:43:36 runner 2 connected 2025/10/28 20:43:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 366, "corpus": 42535, "corpus [files]": 6756, "corpus [symbols]": 1864, "cover overflows": 71353, "coverage": 298172, "distributor delayed": 47270, "distributor undelayed": 47270, "distributor violated": 108, "exec candidate": 81237, "exec collide": 6345, "exec fuzz": 12110, "exec gen": 669, "exec hints": 6948, "exec inject": 0, "exec minimize": 9695, "exec retries": 19, "exec seeds": 1224, "exec smash": 9902, "exec total [base]": 166090, "exec total [new]": 404952, "exec triage": 146821, "executor restarts [base]": 325, "executor restarts [new]": 861, "fault jobs": 0, "fuzzer jobs": 34, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 18, "max signal": 305212, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 5781, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44834, "no exec duration": 1821863000000, "no exec requests": 6365, "pending": 0, "prog exec time": 379, "reproducing": 2, "rpc recv": 11714426916, "rpc sent": 3931924768, "signal": 289663, "smash jobs": 8, "triage jobs": 8, "vm output": 55121892, "vm restarts [base]": 21, "vm restarts [new]": 62 } 2025/10/28 20:44:34 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:44:44 crash "kernel BUG in txAbort" is already known 2025/10/28 20:44:44 base crash "kernel BUG in txAbort" is to be ignored 2025/10/28 20:44:44 patched crashed: kernel BUG in txAbort [need repro = false] 2025/10/28 20:45:11 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:45:15 base crash: kernel BUG in txAbort 2025/10/28 20:45:25 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 20:45:34 runner 2 connected 2025/10/28 20:45:59 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:46:05 runner 1 connected 2025/10/28 20:46:22 runner 8 connected 2025/10/28 20:46:39 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:47:24 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:48:07 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:48:21 patched crashed: kernel BUG in ocfs2_iget [need repro = true] 2025/10/28 20:48:21 scheduled a reproduction of 'kernel BUG in ocfs2_iget' 2025/10/28 20:48:21 start reproducing 'kernel BUG in ocfs2_iget' 2025/10/28 20:48:28 runner 2 connected 2025/10/28 20:48:41 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:48:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 401, "corpus": 42576, "corpus [files]": 6763, "corpus [symbols]": 1866, "cover overflows": 74695, "coverage": 298244, "distributor delayed": 47452, "distributor undelayed": 47449, "distributor violated": 108, "exec candidate": 81237, "exec collide": 8516, "exec fuzz": 16141, "exec gen": 873, "exec hints": 10856, "exec inject": 0, "exec minimize": 10803, "exec retries": 19, "exec seeds": 1349, "exec smash": 10954, "exec total [base]": 172524, "exec total [new]": 417902, "exec triage": 147173, "executor restarts [base]": 350, "executor restarts [new]": 893, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 3, "hints jobs": 5, "max signal": 305470, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6367, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 44947, "no exec duration": 1839235000000, "no exec requests": 6409, "pending": 0, "prog exec time": 216, "reproducing": 3, "rpc recv": 12152745088, "rpc sent": 4349759736, "signal": 289740, "smash jobs": 6, "triage jobs": 9, "vm output": 57833344, "vm restarts [base]": 23, "vm restarts [new]": 64 } 2025/10/28 20:48:47 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/10/28 20:49:17 runner 1 connected 2025/10/28 20:49:31 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:49:36 runner 8 connected 2025/10/28 20:49:47 reproducing crash 'kernel BUG in ocfs2_iget': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:50:01 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:50:06 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 20:50:12 base crash: WARNING in xfrm_state_fini 2025/10/28 20:51:03 runner 0 connected 2025/10/28 20:51:03 runner 1 connected 2025/10/28 20:51:15 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:51:35 reproducing crash 'kernel BUG in ocfs2_iget': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:52:33 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:52:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 20:52:36 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:52:39 reproducing crash 'kernel BUG in ocfs2_iget': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:53:24 runner 1 connected 2025/10/28 20:53:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 417, "corpus": 42599, "corpus [files]": 6770, "corpus [symbols]": 1869, "cover overflows": 77042, "coverage": 298302, "distributor delayed": 47620, "distributor undelayed": 47620, "distributor violated": 115, "exec candidate": 81237, "exec collide": 10244, "exec fuzz": 19492, "exec gen": 1058, "exec hints": 11618, "exec inject": 0, "exec minimize": 11470, "exec retries": 20, "exec seeds": 1415, "exec smash": 11555, "exec total [base]": 177123, "exec total [new]": 425527, "exec triage": 147434, "executor restarts [base]": 378, "executor restarts [new]": 930, "fault jobs": 0, "fuzzer jobs": 8, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 5, "hints jobs": 1, "max signal": 305625, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6752, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45028, "no exec duration": 1856486000000, "no exec requests": 6450, "pending": 0, "prog exec time": 473, "reproducing": 3, "rpc recv": 12568317636, "rpc sent": 4645013760, "signal": 289778, "smash jobs": 3, "triage jobs": 4, "vm output": 60042764, "vm restarts [base]": 24, "vm restarts [new]": 68 } 2025/10/28 20:54:01 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:54:01 reproducing crash 'kernel BUG in ocfs2_iget': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:54:08 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:54:15 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 20:54:36 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:55:05 runner 7 connected 2025/10/28 20:55:18 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/xfs/xfs_super.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:55:21 reproducing crash 'kernel BUG in ocfs2_iget': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:56:36 reproducing crash 'kernel BUG in ocfs2_iget': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:56:36 repro finished 'kernel BUG in ocfs2_iget', repro=true crepro=false desc='kernel BUG in ocfs2_iget' hub=false from_dashboard=false 2025/10/28 20:56:36 found repro for "kernel BUG in ocfs2_iget" (orig title: "-SAME-", reliability: 1), took 7.59 minutes 2025/10/28 20:56:36 "kernel BUG in ocfs2_iget": saved crash log into 1761684996.crash.log 2025/10/28 20:56:36 "kernel BUG in ocfs2_iget": saved repro log into 1761684996.repro.log 2025/10/28 20:57:16 base crash: INFO: rcu detected stall in corrupted 2025/10/28 20:57:46 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:57:52 attempt #0 to run "kernel BUG in ocfs2_iget" on base: crashed with kernel BUG in ocfs2_iget 2025/10/28 20:57:52 crashes both: kernel BUG in ocfs2_iget / kernel BUG in ocfs2_iget 2025/10/28 20:58:05 runner 1 connected 2025/10/28 20:58:13 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 20:58:30 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 20:58:40 runner 0 connected 2025/10/28 20:58:46 STAT { "buffer too small": 0, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 429, "corpus": 42615, "corpus [files]": 6771, "corpus [symbols]": 1869, "cover overflows": 80194, "coverage": 298319, "distributor delayed": 47711, "distributor undelayed": 47711, "distributor violated": 115, "exec candidate": 81237, "exec collide": 12774, "exec fuzz": 24352, "exec gen": 1306, "exec hints": 12618, "exec inject": 0, "exec minimize": 11755, "exec retries": 20, "exec seeds": 1460, "exec smash": 11939, "exec total [base]": 180564, "exec total [new]": 435034, "exec triage": 147585, "executor restarts [base]": 394, "executor restarts [new]": 956, "fault jobs": 0, "fuzzer jobs": 7, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 5, "hints jobs": 3, "max signal": 305958, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 6924, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45080, "no exec duration": 1875211000000, "no exec requests": 6507, "pending": 0, "prog exec time": 331, "reproducing": 2, "rpc recv": 12803435248, "rpc sent": 4973243792, "signal": 289795, "smash jobs": 1, "triage jobs": 3, "vm output": 61836047, "vm restarts [base]": 26, "vm restarts [new]": 69 } 2025/10/28 20:59:02 runner 2 connected 2025/10/28 20:59:19 base crash: possible deadlock in ocfs2_xattr_set 2025/10/28 20:59:43 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/10/28 20:59:55 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:00:16 runner 1 connected 2025/10/28 21:00:30 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:00:39 runner 6 connected 2025/10/28 21:00:45 patched crashed: no output from test machine [need repro = false] 2025/10/28 21:00:45 patched crashed: INFO: task hung in __iterate_supers [need repro = false] 2025/10/28 21:00:45 base crash: WARNING in udf_truncate_extents 2025/10/28 21:00:55 runner 0 connected 2025/10/28 21:01:20 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:01:33 runner 7 connected 2025/10/28 21:01:35 runner 0 connected 2025/10/28 21:01:36 runner 1 connected 2025/10/28 21:01:58 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:02:08 reproducing crash 'BUG: sleeping function called from invalid context in hook_sb_delete': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:02:08 repro finished 'BUG: sleeping function called from invalid context in hook_sb_delete', repro=true crepro=false desc='BUG: sleeping function called from invalid context in hook_sb_delete' hub=false from_dashboard=false 2025/10/28 21:02:08 found repro for "BUG: sleeping function called from invalid context in hook_sb_delete" (orig title: "-SAME-", reliability: 1), took 28.30 minutes 2025/10/28 21:02:08 "BUG: sleeping function called from invalid context in hook_sb_delete": saved crash log into 1761685328.crash.log 2025/10/28 21:02:08 "BUG: sleeping function called from invalid context in hook_sb_delete": saved repro log into 1761685328.repro.log 2025/10/28 21:02:49 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:03:05 runner 3 connected 2025/10/28 21:03:24 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:03:27 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:03:41 crash "kernel BUG in may_open" is already known 2025/10/28 21:03:41 base crash "kernel BUG in may_open" is to be ignored 2025/10/28 21:03:41 patched crashed: kernel BUG in may_open [need repro = false] 2025/10/28 21:03:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 445, "corpus": 42632, "corpus [files]": 6776, "corpus [symbols]": 1870, "cover overflows": 82604, "coverage": 298346, "distributor delayed": 47852, "distributor undelayed": 47851, "distributor violated": 117, "exec candidate": 81237, "exec collide": 14746, "exec fuzz": 28183, "exec gen": 1491, "exec hints": 12994, "exec inject": 0, "exec minimize": 12215, "exec retries": 22, "exec seeds": 1513, "exec smash": 12328, "exec total [base]": 183789, "exec total [new]": 442545, "exec triage": 147825, "executor restarts [base]": 440, "executor restarts [new]": 1022, "fault jobs": 0, "fuzzer jobs": 15, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 5, "hints jobs": 2, "max signal": 306111, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7199, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45157, "no exec duration": 1882891000000, "no exec requests": 6530, "pending": 0, "prog exec time": 416, "reproducing": 1, "rpc recv": 13273300668, "rpc sent": 5279533096, "signal": 289818, "smash jobs": 2, "triage jobs": 11, "vm output": 64173393, "vm restarts [base]": 29, "vm restarts [new]": 74 } 2025/10/28 21:03:51 attempt #0 to run "BUG: sleeping function called from invalid context in hook_sb_delete" on base: crashed with BUG: sleeping function called from invalid context in hook_sb_delete 2025/10/28 21:03:51 crashes both: BUG: sleeping function called from invalid context in hook_sb_delete / BUG: sleeping function called from invalid context in hook_sb_delete 2025/10/28 21:04:16 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:04:20 runner 7 connected 2025/10/28 21:04:30 runner 1 connected 2025/10/28 21:04:40 runner 0 connected 2025/10/28 21:04:47 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/10/28 21:04:53 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:05:43 runner 3 connected 2025/10/28 21:05:47 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:05:52 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 21:05:52 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 21:05:52 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 21:06:13 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 21:06:24 patched crashed: unregister_netdevice: waiting for DEV to become free [need repro = false] 2025/10/28 21:06:33 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 21:06:48 runner 7 connected 2025/10/28 21:06:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 21:07:08 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 21:07:09 runner 6 connected 2025/10/28 21:07:13 runner 8 connected 2025/10/28 21:07:23 runner 1 connected 2025/10/28 21:07:29 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:07:41 runner 0 connected 2025/10/28 21:08:05 runner 3 connected 2025/10/28 21:08:10 base crash: WARNING in xfrm_state_fini 2025/10/28 21:08:18 runner 0 connected 2025/10/28 21:08:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 494, "corpus": 42671, "corpus [files]": 6790, "corpus [symbols]": 1874, "cover overflows": 84857, "coverage": 298411, "distributor delayed": 48020, "distributor undelayed": 48020, "distributor violated": 117, "exec candidate": 81237, "exec collide": 16280, "exec fuzz": 31183, "exec gen": 1637, "exec hints": 13190, "exec inject": 0, "exec minimize": 13490, "exec retries": 23, "exec seeds": 1620, "exec smash": 13047, "exec total [base]": 186570, "exec total [new]": 449839, "exec triage": 148133, "executor restarts [base]": 493, "executor restarts [new]": 1123, "fault jobs": 0, "fuzzer jobs": 25, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 4, "max signal": 306302, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 7871, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45260, "no exec duration": 1890607000000, "no exec requests": 6543, "pending": 0, "prog exec time": 560, "reproducing": 1, "rpc recv": 13824882128, "rpc sent": 5563282384, "signal": 289915, "smash jobs": 7, "triage jobs": 14, "vm output": 67161969, "vm restarts [base]": 32, "vm restarts [new]": 82 } 2025/10/28 21:08:47 patched crashed: WARNING in udf_truncate_extents [need repro = false] 2025/10/28 21:08:58 runner 2 connected 2025/10/28 21:09:15 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 21:09:24 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 21:09:26 base crash: lost connection to test machine 2025/10/28 21:09:36 runner 7 connected 2025/10/28 21:10:04 runner 1 connected 2025/10/28 21:10:15 runner 1 connected 2025/10/28 21:10:21 runner 6 connected 2025/10/28 21:10:46 base crash: lost connection to test machine 2025/10/28 21:11:37 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:11:44 runner 1 connected 2025/10/28 21:11:52 patched crashed: INFO: rcu detected stall in corrupted [need repro = false] 2025/10/28 21:12:32 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:12:48 runner 2 connected 2025/10/28 21:13:04 reproducing crash 'KASAN: user-memory-access Write in __destroy_inode': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/inode.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:13:04 repro finished 'KASAN: user-memory-access Write in __destroy_inode', repro=true crepro=false desc='KASAN: user-memory-access Write in __destroy_inode' hub=false from_dashboard=false 2025/10/28 21:13:04 found repro for "KASAN: user-memory-access Write in __destroy_inode" (orig title: "-SAME-", reliability: 1), took 57.35 minutes 2025/10/28 21:13:04 "KASAN: user-memory-access Write in __destroy_inode": saved crash log into 1761685984.crash.log 2025/10/28 21:13:04 "KASAN: user-memory-access Write in __destroy_inode": saved repro log into 1761685984.repro.log 2025/10/28 21:13:22 runner 4 connected 2025/10/28 21:13:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 553, "corpus": 42723, "corpus [files]": 6803, "corpus [symbols]": 1876, "cover overflows": 88327, "coverage": 298530, "distributor delayed": 48169, "distributor undelayed": 48169, "distributor violated": 117, "exec candidate": 81237, "exec collide": 18560, "exec fuzz": 35573, "exec gen": 1856, "exec hints": 13836, "exec inject": 0, "exec minimize": 14715, "exec retries": 24, "exec seeds": 1768, "exec smash": 14250, "exec total [base]": 189506, "exec total [new]": 460252, "exec triage": 148428, "executor restarts [base]": 527, "executor restarts [new]": 1191, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 8, "hints jobs": 5, "max signal": 306510, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8554, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45364, "no exec duration": 1905616000000, "no exec requests": 6580, "pending": 0, "prog exec time": 363, "reproducing": 0, "rpc recv": 14305764264, "rpc sent": 5929119760, "signal": 290012, "smash jobs": 6, "triage jobs": 8, "vm output": 70345161, "vm restarts [base]": 35, "vm restarts [new]": 87 } 2025/10/28 21:13:54 base crash: INFO: rcu detected stall in do_idle 2025/10/28 21:13:54 runner 5 connected 2025/10/28 21:14:30 attempt #0 to run "KASAN: user-memory-access Write in __destroy_inode" on base: crashed with KASAN: user-memory-access Write in __destroy_inode 2025/10/28 21:14:30 crashes both: KASAN: user-memory-access Write in __destroy_inode / KASAN: user-memory-access Write in __destroy_inode 2025/10/28 21:14:51 runner 2 connected 2025/10/28 21:15:26 runner 0 connected 2025/10/28 21:17:15 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/28 21:18:14 runner 1 connected 2025/10/28 21:18:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 561, "corpus": 42746, "corpus [files]": 6804, "corpus [symbols]": 1876, "cover overflows": 93104, "coverage": 298566, "distributor delayed": 48315, "distributor undelayed": 48315, "distributor violated": 117, "exec candidate": 81237, "exec collide": 22780, "exec fuzz": 43622, "exec gen": 2297, "exec hints": 14998, "exec inject": 0, "exec minimize": 15494, "exec retries": 26, "exec seeds": 1840, "exec smash": 14841, "exec total [base]": 193453, "exec total [new]": 475936, "exec triage": 148796, "executor restarts [base]": 567, "executor restarts [new]": 1255, "fault jobs": 0, "fuzzer jobs": 18, "fuzzing VMs [base]": 1, "fuzzing VMs [new]": 9, "hints jobs": 3, "max signal": 306798, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 8998, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45481, "no exec duration": 1929925000000, "no exec requests": 6646, "pending": 0, "prog exec time": 459, "reproducing": 0, "rpc recv": 14652067000, "rpc sent": 6441554664, "signal": 290046, "smash jobs": 6, "triage jobs": 9, "vm output": 75576631, "vm restarts [base]": 37, "vm restarts [new]": 89 } 2025/10/28 21:18:52 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 21:18:54 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 21:19:49 runner 0 connected 2025/10/28 21:19:51 runner 2 connected 2025/10/28 21:19:59 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 21:20:05 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 21:20:05 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 21:20:05 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 21:20:19 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 21:20:25 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 21:20:25 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 21:20:25 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 21:20:30 base crash: lost connection to test machine 2025/10/28 21:20:47 crash "INFO: task hung in user_get_super" is already known 2025/10/28 21:20:47 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/28 21:20:47 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/28 21:20:55 runner 2 connected 2025/10/28 21:21:01 runner 4 connected 2025/10/28 21:21:08 runner 7 connected 2025/10/28 21:21:15 runner 3 connected 2025/10/28 21:21:22 runner 1 connected 2025/10/28 21:21:44 runner 0 connected 2025/10/28 21:21:57 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:22:03 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 21:22:15 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 21:22:15 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 21:22:15 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 21:22:26 crash "KASAN: use-after-free Read in hpfs_get_ea" is already known 2025/10/28 21:22:26 base crash "KASAN: use-after-free Read in hpfs_get_ea" is to be ignored 2025/10/28 21:22:26 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/28 21:22:53 patched crashed: no output from test machine [need repro = false] 2025/10/28 21:22:55 runner 3 connected 2025/10/28 21:23:00 runner 1 connected 2025/10/28 21:23:06 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/28 21:23:12 runner 2 connected 2025/10/28 21:23:15 runner 7 connected 2025/10/28 21:23:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:23:43 runner 5 connected 2025/10/28 21:23:46 STAT { "buffer too small": 1, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 615, "corpus": 42786, "corpus [files]": 6817, "corpus [symbols]": 1884, "cover overflows": 96118, "coverage": 298656, "distributor delayed": 48461, "distributor undelayed": 48461, "distributor violated": 117, "exec candidate": 81237, "exec collide": 24534, "exec fuzz": 46980, "exec gen": 2470, "exec hints": 15739, "exec inject": 0, "exec minimize": 16623, "exec retries": 36, "exec seeds": 1963, "exec smash": 15807, "exec total [base]": 196947, "exec total [new]": 484461, "exec triage": 149072, "executor restarts [base]": 599, "executor restarts [new]": 1338, "fault jobs": 0, "fuzzer jobs": 19, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 6, "max signal": 306977, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 9665, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45572, "no exec duration": 1932994000000, "no exec requests": 6652, "pending": 0, "prog exec time": 482, "reproducing": 0, "rpc recv": 15250792768, "rpc sent": 6816273440, "signal": 290133, "smash jobs": 7, "triage jobs": 6, "vm output": 78331911, "vm restarts [base]": 41, "vm restarts [new]": 98 } 2025/10/28 21:23:55 runner 1 connected 2025/10/28 21:24:12 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/28 21:24:28 runner 3 connected 2025/10/28 21:25:09 runner 0 connected 2025/10/28 21:25:35 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 21:26:01 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:26:04 crash "KASAN: slab-use-after-free Read in l2cap_unregister_user" is already known 2025/10/28 21:26:04 base crash "KASAN: slab-use-after-free Read in l2cap_unregister_user" is to be ignored 2025/10/28 21:26:04 patched crashed: KASAN: slab-use-after-free Read in l2cap_unregister_user [need repro = false] 2025/10/28 21:26:11 crash "INFO: task hung in user_get_super" is already known 2025/10/28 21:26:11 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/28 21:26:11 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/28 21:26:19 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:26:25 runner 1 connected 2025/10/28 21:26:32 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:26:49 runner 5 connected 2025/10/28 21:26:53 runner 3 connected 2025/10/28 21:26:54 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:27:02 runner 8 connected 2025/10/28 21:27:08 runner 4 connected 2025/10/28 21:27:21 runner 2 connected 2025/10/28 21:27:43 runner 7 connected 2025/10/28 21:28:13 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/10/28 21:28:46 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 678, "corpus": 42842, "corpus [files]": 6841, "corpus [symbols]": 1889, "cover overflows": 99094, "coverage": 298833, "distributor delayed": 48568, "distributor undelayed": 48568, "distributor violated": 117, "exec candidate": 81237, "exec collide": 26280, "exec fuzz": 50328, "exec gen": 2647, "exec hints": 16992, "exec inject": 0, "exec minimize": 18121, "exec retries": 37, "exec seeds": 2123, "exec smash": 16948, "exec total [base]": 200791, "exec total [new]": 494109, "exec triage": 149383, "executor restarts [base]": 637, "executor restarts [new]": 1441, "fault jobs": 0, "fuzzer jobs": 39, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 8, "hints jobs": 9, "max signal": 307276, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 10626, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45695, "no exec duration": 1940983000000, "no exec requests": 6665, "pending": 0, "prog exec time": 978, "reproducing": 0, "rpc recv": 15885566912, "rpc sent": 7192150184, "signal": 290267, "smash jobs": 9, "triage jobs": 21, "vm output": 84063977, "vm restarts [base]": 43, "vm restarts [new]": 106 } 2025/10/28 21:29:04 base crash: lost connection to test machine 2025/10/28 21:29:08 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 21:29:09 runner 0 connected 2025/10/28 21:29:28 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 21:29:28 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 21:29:28 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 21:29:39 patched crashed: possible deadlock in run_unpack_ex [need repro = true] 2025/10/28 21:29:39 scheduled a reproduction of 'possible deadlock in run_unpack_ex' 2025/10/28 21:29:39 start reproducing 'possible deadlock in run_unpack_ex' 2025/10/28 21:29:52 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/10/28 21:30:01 runner 0 connected 2025/10/28 21:30:05 runner 3 connected 2025/10/28 21:30:17 runner 2 connected 2025/10/28 21:30:28 runner 8 connected 2025/10/28 21:30:41 runner 6 connected 2025/10/28 21:31:19 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 21:32:09 runner 2 connected 2025/10/28 21:32:20 base crash: possible deadlock in ocfs2_try_remove_refcount_tree 2025/10/28 21:33:09 runner 1 connected 2025/10/28 21:33:46 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 717, "corpus": 42878, "corpus [files]": 6848, "corpus [symbols]": 1890, "cover overflows": 100737, "coverage": 298913, "distributor delayed": 48672, "distributor undelayed": 48672, "distributor violated": 117, "exec candidate": 81237, "exec collide": 27235, "exec fuzz": 52095, "exec gen": 2743, "exec hints": 17891, "exec inject": 0, "exec minimize": 19190, "exec retries": 37, "exec seeds": 2225, "exec smash": 17756, "exec total [base]": 203511, "exec total [new]": 500003, "exec triage": 149576, "executor restarts [base]": 669, "executor restarts [new]": 1527, "fault jobs": 0, "fuzzer jobs": 28, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 7, "hints jobs": 7, "max signal": 307413, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 11305, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45766, "no exec duration": 1944173000000, "no exec requests": 6671, "pending": 0, "prog exec time": 607, "reproducing": 1, "rpc recv": 16356594080, "rpc sent": 7426807368, "signal": 290342, "smash jobs": 11, "triage jobs": 10, "vm output": 88446798, "vm restarts [base]": 46, "vm restarts [new]": 111 } 2025/10/28 21:33:48 base crash: possible deadlock in run_unpack_ex 2025/10/28 21:33:58 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:33:59 patched crashed: no output from test machine [need repro = false] 2025/10/28 21:34:24 base crash: lost connection to test machine 2025/10/28 21:34:37 runner 0 connected 2025/10/28 21:34:47 runner 7 connected 2025/10/28 21:34:48 runner 5 connected 2025/10/28 21:35:11 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:35:13 runner 1 connected 2025/10/28 21:35:49 patched crashed: WARNING in xfrm6_tunnel_net_exit [need repro = false] 2025/10/28 21:36:01 runner 7 connected 2025/10/28 21:36:39 runner 5 connected 2025/10/28 21:37:27 crash "INFO: task hung in user_get_super" is already known 2025/10/28 21:37:27 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/28 21:37:27 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/28 21:37:42 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:38:16 runner 3 connected 2025/10/28 21:38:25 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 21:38:31 runner 7 connected 2025/10/28 21:38:46 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 764, "corpus": 42922, "corpus [files]": 6858, "corpus [symbols]": 1890, "cover overflows": 103237, "coverage": 299023, "distributor delayed": 48815, "distributor undelayed": 48815, "distributor violated": 117, "exec candidate": 81237, "exec collide": 28634, "exec fuzz": 54885, "exec gen": 2889, "exec hints": 18764, "exec inject": 0, "exec minimize": 20548, "exec retries": 38, "exec seeds": 2356, "exec smash": 18830, "exec total [base]": 207054, "exec total [new]": 508067, "exec triage": 149861, "executor restarts [base]": 704, "executor restarts [new]": 1611, "fault jobs": 0, "fuzzer jobs": 25, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 5, "max signal": 307649, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 12066, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45868, "no exec duration": 1946270000000, "no exec requests": 6675, "pending": 0, "prog exec time": 698, "reproducing": 1, "rpc recv": 16862969032, "rpc sent": 7752667928, "signal": 290421, "smash jobs": 4, "triage jobs": 16, "vm output": 92373231, "vm restarts [base]": 48, "vm restarts [new]": 117 } 2025/10/28 21:39:21 runner 6 connected 2025/10/28 21:40:01 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 21:40:01 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 21:40:01 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 21:40:24 base crash: WARNING in xfrm6_tunnel_net_exit 2025/10/28 21:40:37 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:40:42 patched crashed: KASAN: out-of-bounds Read in ext4_xattr_set_entry [need repro = true] 2025/10/28 21:40:42 scheduled a reproduction of 'KASAN: out-of-bounds Read in ext4_xattr_set_entry' 2025/10/28 21:40:42 start reproducing 'KASAN: out-of-bounds Read in ext4_xattr_set_entry' 2025/10/28 21:40:50 runner 4 connected 2025/10/28 21:41:11 patched crashed: WARNING in xfrm_state_fini [need repro = false] 2025/10/28 21:41:14 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 21:41:20 runner 0 connected 2025/10/28 21:41:22 repro finished 'possible deadlock in run_unpack_ex', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 21:41:22 failed repro for "possible deadlock in run_unpack_ex", err=%!s() 2025/10/28 21:41:22 "possible deadlock in run_unpack_ex": saved crash log into 1761687682.crash.log 2025/10/28 21:41:22 "possible deadlock in run_unpack_ex": saved repro log into 1761687682.repro.log 2025/10/28 21:41:31 runner 3 connected 2025/10/28 21:41:33 runner 8 connected 2025/10/28 21:41:54 base crash: INFO: task hung in __iterate_supers 2025/10/28 21:42:00 runner 6 connected 2025/10/28 21:42:04 runner 7 connected 2025/10/28 21:42:16 runner 0 connected 2025/10/28 21:42:43 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 21:42:43 runner 2 connected 2025/10/28 21:43:33 base crash: possible deadlock in ocfs2_init_acl 2025/10/28 21:43:39 runner 4 connected 2025/10/28 21:43:46 STAT { "buffer too small": 3, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 819, "corpus": 42996, "corpus [files]": 6872, "corpus [symbols]": 1892, "cover overflows": 104859, "coverage": 299175, "distributor delayed": 48945, "distributor undelayed": 48945, "distributor violated": 117, "exec candidate": 81237, "exec collide": 29591, "exec fuzz": 56719, "exec gen": 2983, "exec hints": 19682, "exec inject": 0, "exec minimize": 22199, "exec retries": 39, "exec seeds": 2572, "exec smash": 20300, "exec total [base]": 210868, "exec total [new]": 515485, "exec triage": 150133, "executor restarts [base]": 729, "executor restarts [new]": 1678, "fault jobs": 0, "fuzzer jobs": 58, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 24, "max signal": 307897, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13027, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 45973, "no exec duration": 1947384000000, "no exec requests": 6679, "pending": 0, "prog exec time": 510, "reproducing": 1, "rpc recv": 17468251092, "rpc sent": 8005480432, "signal": 290547, "smash jobs": 28, "triage jobs": 6, "vm output": 97283047, "vm restarts [base]": 50, "vm restarts [new]": 125 } 2025/10/28 21:44:22 runner 2 connected 2025/10/28 21:44:48 patched crashed: INFO: task hung in bdev_open [need repro = true] 2025/10/28 21:44:48 scheduled a reproduction of 'INFO: task hung in bdev_open' 2025/10/28 21:44:48 start reproducing 'INFO: task hung in bdev_open' 2025/10/28 21:45:44 runner 3 connected 2025/10/28 21:46:36 crash "possible deadlock in ocfs2_reserve_suballoc_bits" is already known 2025/10/28 21:46:36 base crash "possible deadlock in ocfs2_reserve_suballoc_bits" is to be ignored 2025/10/28 21:46:36 patched crashed: possible deadlock in ocfs2_reserve_suballoc_bits [need repro = false] 2025/10/28 21:47:05 crash "INFO: task hung in user_get_super" is already known 2025/10/28 21:47:05 base crash "INFO: task hung in user_get_super" is to be ignored 2025/10/28 21:47:05 patched crashed: INFO: task hung in user_get_super [need repro = false] 2025/10/28 21:47:32 runner 3 connected 2025/10/28 21:48:01 runner 5 connected 2025/10/28 21:48:16 base crash: possible deadlock in ocfs2_xattr_set 2025/10/28 21:48:46 STAT { "buffer too small": 4, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 868, "corpus": 43032, "corpus [files]": 6891, "corpus [symbols]": 1895, "cover overflows": 106834, "coverage": 299255, "distributor delayed": 49080, "distributor undelayed": 49080, "distributor violated": 117, "exec candidate": 81237, "exec collide": 30592, "exec fuzz": 58642, "exec gen": 3086, "exec hints": 21125, "exec inject": 0, "exec minimize": 23341, "exec retries": 39, "exec seeds": 2685, "exec smash": 21452, "exec total [base]": 215065, "exec total [new]": 522646, "exec triage": 150417, "executor restarts [base]": 760, "executor restarts [new]": 1750, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 6, "hints jobs": 6, "max signal": 308140, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 13741, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46072, "no exec duration": 1955537000000, "no exec requests": 6690, "pending": 0, "prog exec time": 584, "reproducing": 2, "rpc recv": 17915071400, "rpc sent": 8287781296, "signal": 290607, "smash jobs": 5, "triage jobs": 9, "vm output": 101246072, "vm restarts [base]": 51, "vm restarts [new]": 128 } 2025/10/28 21:49:14 runner 2 connected 2025/10/28 21:50:33 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/28 21:50:34 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 21:50:35 base crash: possible deadlock in ocfs2_xattr_set 2025/10/28 21:50:44 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 21:50:46 patched crashed: possible deadlock in ocfs2_xattr_set [need repro = false] 2025/10/28 21:51:22 runner 7 connected 2025/10/28 21:51:23 runner 1 connected 2025/10/28 21:51:23 runner 8 connected 2025/10/28 21:51:34 runner 6 connected 2025/10/28 21:51:37 runner 4 connected 2025/10/28 21:52:18 crash "kernel BUG in jfs_evict_inode" is already known 2025/10/28 21:52:18 base crash "kernel BUG in jfs_evict_inode" is to be ignored 2025/10/28 21:52:18 patched crashed: kernel BUG in jfs_evict_inode [need repro = false] 2025/10/28 21:52:44 repro finished 'KASAN: out-of-bounds Read in ext4_xattr_set_entry', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 21:52:44 failed repro for "KASAN: out-of-bounds Read in ext4_xattr_set_entry", err=%!s() 2025/10/28 21:52:44 "KASAN: out-of-bounds Read in ext4_xattr_set_entry": saved crash log into 1761688364.crash.log 2025/10/28 21:52:44 "KASAN: out-of-bounds Read in ext4_xattr_set_entry": saved repro log into 1761688364.repro.log 2025/10/28 21:52:57 patched crashed: KASAN: out-of-bounds Read in ext4_xattr_set_entry [need repro = true] 2025/10/28 21:52:57 scheduled a reproduction of 'KASAN: out-of-bounds Read in ext4_xattr_set_entry' 2025/10/28 21:52:57 start reproducing 'KASAN: out-of-bounds Read in ext4_xattr_set_entry' 2025/10/28 21:53:04 base crash: lost connection to test machine 2025/10/28 21:53:15 runner 4 connected 2025/10/28 21:53:18 patched crashed: lost connection to test machine [need repro = false] 2025/10/28 21:53:46 STAT { "buffer too small": 5, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 891, "corpus": 43059, "corpus [files]": 6898, "corpus [symbols]": 1897, "cover overflows": 107983, "coverage": 299316, "distributor delayed": 49180, "distributor undelayed": 49179, "distributor violated": 117, "exec candidate": 81237, "exec collide": 31548, "exec fuzz": 60439, "exec gen": 3189, "exec hints": 21572, "exec inject": 0, "exec minimize": 23901, "exec retries": 40, "exec seeds": 2764, "exec smash": 21941, "exec total [base]": 218617, "exec total [new]": 527227, "exec triage": 150565, "executor restarts [base]": 803, "executor restarts [new]": 1864, "fault jobs": 0, "fuzzer jobs": 24, "fuzzing VMs [base]": 2, "fuzzing VMs [new]": 4, "hints jobs": 6, "max signal": 308285, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14183, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46131, "no exec duration": 1963690000000, "no exec requests": 6700, "pending": 0, "prog exec time": 731, "reproducing": 2, "rpc recv": 18355614644, "rpc sent": 8504432928, "signal": 290644, "smash jobs": 8, "triage jobs": 10, "vm output": 106193375, "vm restarts [base]": 53, "vm restarts [new]": 133 } 2025/10/28 21:53:54 runner 3 connected 2025/10/28 21:53:54 runner 1 connected 2025/10/28 21:54:09 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:54:14 runner 5 connected 2025/10/28 21:54:20 base crash: WARNING in xfrm6_tunnel_net_exit 2025/10/28 21:55:16 runner 0 connected 2025/10/28 21:55:39 base crash: KASAN: out-of-bounds Read in ext4_xattr_set_entry 2025/10/28 21:55:48 patched crashed: possible deadlock in ocfs2_init_acl [need repro = false] 2025/10/28 21:56:03 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:56:05 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:56:12 base crash: KASAN: out-of-bounds Read in ext4_xattr_set_entry 2025/10/28 21:56:22 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:56:34 patched crashed: possible deadlock in ocfs2_try_remove_refcount_tree [need repro = false] 2025/10/28 21:56:35 runner 0 connected 2025/10/28 21:56:45 runner 3 connected 2025/10/28 21:57:01 runner 8 connected 2025/10/28 21:57:01 runner 2 connected 2025/10/28 21:57:11 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:57:11 runner 7 connected 2025/10/28 21:57:23 runner 4 connected 2025/10/28 21:58:46 STAT { "buffer too small": 5, "candidate triage jobs": 0, "candidates": 0, "comps overflows": 913, "corpus": 43088, "corpus [files]": 6902, "corpus [symbols]": 1898, "cover overflows": 109399, "coverage": 299386, "distributor delayed": 49255, "distributor undelayed": 49255, "distributor violated": 117, "exec candidate": 81237, "exec collide": 32663, "exec fuzz": 62608, "exec gen": 3290, "exec hints": 22485, "exec inject": 0, "exec minimize": 24508, "exec retries": 40, "exec seeds": 2845, "exec smash": 22683, "exec total [base]": 221495, "exec total [new]": 533097, "exec triage": 150700, "executor restarts [base]": 850, "executor restarts [new]": 1946, "fault jobs": 0, "fuzzer jobs": 20, "fuzzing VMs [base]": 3, "fuzzing VMs [new]": 6, "hints jobs": 8, "max signal": 308410, "minimize: array": 0, "minimize: buffer": 0, "minimize: call": 14621, "minimize: filename": 0, "minimize: integer": 0, "minimize: pointer": 0, "minimize: props": 0, "minimize: resource": 0, "modules [base]": 1, "modules [new]": 1, "new inputs": 46188, "no exec duration": 1970564000000, "no exec requests": 6713, "pending": 0, "prog exec time": 442, "reproducing": 2, "rpc recv": 18853072416, "rpc sent": 8722560224, "signal": 290713, "smash jobs": 4, "triage jobs": 8, "vm output": 110193516, "vm restarts [base]": 57, "vm restarts [new]": 139 } 2025/10/28 21:58:51 patched crashed: kernel BUG in txAbort [need repro = false] 2025/10/28 21:58:56 patched crashed: KASAN: use-after-free Read in hpfs_get_ea [need repro = false] 2025/10/28 21:59:02 patched crashed: kernel BUG in txAbort [need repro = false] 2025/10/28 21:59:05 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 21:59:48 runner 6 connected 2025/10/28 21:59:51 patched crashed: kernel BUG in ocfs2_write_cluster_by_desc [need repro = true] 2025/10/28 21:59:51 scheduled a reproduction of 'kernel BUG in ocfs2_write_cluster_by_desc' 2025/10/28 21:59:51 start reproducing 'kernel BUG in ocfs2_write_cluster_by_desc' 2025/10/28 21:59:55 runner 5 connected 2025/10/28 22:00:01 runner 8 connected 2025/10/28 22:00:25 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 22:00:46 base crash: KASAN: use-after-free Read in hpfs_get_ea 2025/10/28 22:00:56 runner 4 connected 2025/10/28 22:01:19 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 22:01:20 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 22:01:43 runner 0 connected 2025/10/28 22:02:22 reproducing crash 'KASAN: out-of-bounds Read in ext4_xattr_set_entry': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ext4/xattr.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 22:02:48 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 22:03:42 bug reporting terminated 2025/10/28 22:03:42 status reporting terminated 2025/10/28 22:03:42 repro finished 'KASAN: out-of-bounds Read in ext4_xattr_set_entry', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 22:03:42 new: rpc server terminaled 2025/10/28 22:03:42 base: rpc server terminaled 2025/10/28 22:03:42 base: pool terminated 2025/10/28 22:03:42 base: kernel context loop terminated 2025/10/28 22:03:52 reproducing crash 'kernel BUG in ocfs2_write_cluster_by_desc': failed to symbolize report: failed to start scripts/get_maintainer.pl [scripts/get_maintainer.pl --git-min-percent=15 -f fs/ocfs2/aops.c]: fork/exec scripts/get_maintainer.pl: no such file or directory 2025/10/28 22:03:52 repro finished 'kernel BUG in ocfs2_write_cluster_by_desc', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 22:06:25 repro finished 'INFO: task hung in bdev_open', repro=false crepro=false desc='' hub=false from_dashboard=false 2025/10/28 22:06:25 repro loop terminated 2025/10/28 22:06:25 new: pool terminated 2025/10/28 22:06:25 new: kernel context loop terminated 2025/10/28 22:06:25 diff fuzzing terminated 2025/10/28 22:06:25 fuzzing is finished 2025/10/28 22:06:25 status at the end: Title On-Base On-Patched BUG: sleeping function called from invalid context in hook_sb_delete 1 crashes 1 crashes[reproduced] INFO: rcu detected stall in corrupted 1 crashes 1 crashes INFO: rcu detected stall in do_idle 1 crashes INFO: task hung in __iterate_supers 2 crashes 3 crashes INFO: task hung in bdev_open 1 crashes INFO: task hung in corrupted 1 crashes INFO: task hung in read_part_sector 1 crashes INFO: task hung in user_get_super 4 crashes KASAN: out-of-bounds Read in ext4_xattr_set_entry 2 crashes 2 crashes KASAN: slab-use-after-free Read in l2cap_unregister_user 1 crashes KASAN: use-after-free Read in hpfs_get_ea 2 crashes 2 crashes KASAN: user-memory-access Write in __destroy_inode 2 crashes 1 crashes[reproduced] WARNING in io_ring_exit_work 1 crashes WARNING in rate_control_rate_init 1 crashes WARNING in udf_truncate_extents 1 crashes 1 crashes WARNING in xfrm6_tunnel_net_exit 4 crashes 8 crashes WARNING in xfrm_state_fini 5 crashes 7 crashes general protection fault in pcl818_ai_cancel 1 crashes 3 crashes kernel BUG in jfs_evict_inode 9 crashes kernel BUG in may_open 1 crashes kernel BUG in ocfs2_iget 1 crashes 1 crashes[reproduced] kernel BUG in ocfs2_write_cluster_by_desc 1 crashes kernel BUG in txAbort 1 crashes 3 crashes kernel BUG in txUnlock 3 crashes lost connection to test machine 11 crashes 24 crashes no output from test machine 2 crashes 5 crashes possible deadlock in attr_data_get_block 1 crashes possible deadlock in ocfs2_del_inode_from_orphan 1 crashes possible deadlock in ocfs2_init_acl 3 crashes 3 crashes possible deadlock in ocfs2_reserve_suballoc_bits 3 crashes possible deadlock in ocfs2_try_remove_refcount_tree 8 crashes 25 crashes possible deadlock in ocfs2_xattr_set 3 crashes 2 crashes possible deadlock in run_unpack_ex 1 crashes 1 crashes unregister_netdevice: waiting for DEV to become free 1 crashes 3 crashes